Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2022/10/12 06:05:15 fuzzer started 2022/10/12 06:05:16 dialing manager at 10.128.0.169:36301 syzkaller login: [ 54.984906][ T3614] cgroup: Unknown subsys name 'net' [ 55.127867][ T3614] cgroup: Unknown subsys name 'rlimit' 2022/10/12 06:05:21 syscalls: 1753 2022/10/12 06:05:21 code coverage: enabled 2022/10/12 06:05:21 comparison tracing: enabled 2022/10/12 06:05:21 extra coverage: enabled 2022/10/12 06:05:21 delay kcov mmap: enabled 2022/10/12 06:05:21 setuid sandbox: enabled 2022/10/12 06:05:21 namespace sandbox: enabled 2022/10/12 06:05:21 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/12 06:05:21 fault injection: enabled 2022/10/12 06:05:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/12 06:05:21 net packet injection: enabled 2022/10/12 06:05:21 net device setup: enabled 2022/10/12 06:05:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/12 06:05:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/12 06:05:21 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/12 06:05:21 USB emulation: enabled 2022/10/12 06:05:21 hci packet injection: enabled 2022/10/12 06:05:21 wifi device emulation: failed to parse kernel version (6.0.0-syzkaller-02782-g72da9dc22ff3) 2022/10/12 06:05:21 802.15.4 emulation: enabled 2022/10/12 06:05:21 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/12 06:05:22 fetching corpus: 50, signal 42035/45327 (executing program) 2022/10/12 06:05:22 fetching corpus: 100, signal 54759/59347 (executing program) 2022/10/12 06:05:22 fetching corpus: 150, signal 63360/69213 (executing program) 2022/10/12 06:05:22 fetching corpus: 199, signal 74804/81602 (executing program) 2022/10/12 06:05:23 fetching corpus: 248, signal 80182/88059 (executing program) 2022/10/12 06:05:23 fetching corpus: 298, signal 84890/93812 (executing program) 2022/10/12 06:05:23 fetching corpus: 347, signal 89960/99798 (executing program) 2022/10/12 06:05:23 fetching corpus: 396, signal 93520/104335 (executing program) 2022/10/12 06:05:24 fetching corpus: 446, signal 95619/107468 (executing program) 2022/10/12 06:05:24 fetching corpus: 496, signal 98176/110951 (executing program) 2022/10/12 06:05:24 fetching corpus: 545, signal 100788/114489 (executing program) 2022/10/12 06:05:25 fetching corpus: 595, signal 105789/120102 (executing program) 2022/10/12 06:05:25 fetching corpus: 644, signal 108854/123859 (executing program) 2022/10/12 06:05:25 fetching corpus: 693, signal 113033/128626 (executing program) 2022/10/12 06:05:25 fetching corpus: 743, signal 116080/132314 (executing program) 2022/10/12 06:05:26 fetching corpus: 792, signal 117728/134789 (executing program) 2022/10/12 06:05:26 fetching corpus: 840, signal 119903/137638 (executing program) 2022/10/12 06:05:26 fetching corpus: 888, signal 121708/140183 (executing program) 2022/10/12 06:05:26 fetching corpus: 938, signal 123200/142412 (executing program) 2022/10/12 06:05:26 fetching corpus: 985, signal 125861/145591 (executing program) 2022/10/12 06:05:27 fetching corpus: 1034, signal 128308/148483 (executing program) 2022/10/12 06:05:27 fetching corpus: 1083, signal 129808/150614 (executing program) 2022/10/12 06:05:27 fetching corpus: 1131, signal 131181/152589 (executing program) 2022/10/12 06:05:27 fetching corpus: 1181, signal 132899/154812 (executing program) 2022/10/12 06:05:28 fetching corpus: 1229, signal 135111/157407 (executing program) 2022/10/12 06:05:28 fetching corpus: 1277, signal 137844/160369 (executing program) 2022/10/12 06:05:28 fetching corpus: 1326, signal 140278/163061 (executing program) 2022/10/12 06:05:28 fetching corpus: 1373, signal 141593/164861 (executing program) 2022/10/12 06:05:28 fetching corpus: 1419, signal 142983/166728 (executing program) 2022/10/12 06:05:28 fetching corpus: 1469, signal 145815/169586 (executing program) 2022/10/12 06:05:28 fetching corpus: 1519, signal 147629/171689 (executing program) 2022/10/12 06:05:29 fetching corpus: 1569, signal 148851/173295 (executing program) 2022/10/12 06:05:29 fetching corpus: 1617, signal 151053/175631 (executing program) 2022/10/12 06:05:29 fetching corpus: 1667, signal 151931/176939 (executing program) 2022/10/12 06:05:29 fetching corpus: 1715, signal 152945/178401 (executing program) 2022/10/12 06:05:29 fetching corpus: 1765, signal 154133/179912 (executing program) 2022/10/12 06:05:29 fetching corpus: 1815, signal 155449/181471 (executing program) 2022/10/12 06:05:29 fetching corpus: 1865, signal 157634/183587 (executing program) 2022/10/12 06:05:30 fetching corpus: 1915, signal 158892/185075 (executing program) 2022/10/12 06:05:30 fetching corpus: 1964, signal 160281/186637 (executing program) 2022/10/12 06:05:30 fetching corpus: 2014, signal 161502/188053 (executing program) 2022/10/12 06:05:30 fetching corpus: 2063, signal 162573/189386 (executing program) 2022/10/12 06:05:30 fetching corpus: 2113, signal 163408/190557 (executing program) 2022/10/12 06:05:30 fetching corpus: 2162, signal 164647/191940 (executing program) 2022/10/12 06:05:31 fetching corpus: 2212, signal 166024/193456 (executing program) 2022/10/12 06:05:31 fetching corpus: 2261, signal 167535/195002 (executing program) 2022/10/12 06:05:31 fetching corpus: 2311, signal 168645/196231 (executing program) 2022/10/12 06:05:31 fetching corpus: 2361, signal 169809/197468 (executing program) 2022/10/12 06:05:31 fetching corpus: 2409, signal 171013/198759 (executing program) 2022/10/12 06:05:31 fetching corpus: 2459, signal 172219/199993 (executing program) 2022/10/12 06:05:31 fetching corpus: 2509, signal 173360/201198 (executing program) 2022/10/12 06:05:32 fetching corpus: 2558, signal 174477/202354 (executing program) 2022/10/12 06:05:32 fetching corpus: 2607, signal 175467/203434 (executing program) 2022/10/12 06:05:32 fetching corpus: 2657, signal 176550/204537 (executing program) 2022/10/12 06:05:32 fetching corpus: 2705, signal 178110/205859 (executing program) 2022/10/12 06:05:32 fetching corpus: 2755, signal 179000/206805 (executing program) 2022/10/12 06:05:32 fetching corpus: 2804, signal 180004/207837 (executing program) 2022/10/12 06:05:32 fetching corpus: 2853, signal 181083/208812 (executing program) 2022/10/12 06:05:33 fetching corpus: 2903, signal 181902/209680 (executing program) 2022/10/12 06:05:33 fetching corpus: 2953, signal 182810/210632 (executing program) 2022/10/12 06:05:33 fetching corpus: 3002, signal 184169/211712 (executing program) 2022/10/12 06:05:33 fetching corpus: 3051, signal 185273/212705 (executing program) 2022/10/12 06:05:33 fetching corpus: 3101, signal 186699/213832 (executing program) 2022/10/12 06:05:33 fetching corpus: 3150, signal 187691/214675 (executing program) 2022/10/12 06:05:33 fetching corpus: 3200, signal 188639/215564 (executing program) 2022/10/12 06:05:34 fetching corpus: 3250, signal 189494/216379 (executing program) 2022/10/12 06:05:34 fetching corpus: 3300, signal 190427/217177 (executing program) 2022/10/12 06:05:34 fetching corpus: 3350, signal 191160/217878 (executing program) 2022/10/12 06:05:34 fetching corpus: 3400, signal 191810/218536 (executing program) 2022/10/12 06:05:34 fetching corpus: 3448, signal 192626/219268 (executing program) 2022/10/12 06:05:34 fetching corpus: 3498, signal 193210/219920 (executing program) 2022/10/12 06:05:34 fetching corpus: 3547, signal 194001/220620 (executing program) 2022/10/12 06:05:35 fetching corpus: 3597, signal 194976/221340 (executing program) 2022/10/12 06:05:35 fetching corpus: 3647, signal 195660/221942 (executing program) 2022/10/12 06:05:35 fetching corpus: 3696, signal 196630/222658 (executing program) 2022/10/12 06:05:35 fetching corpus: 3746, signal 197224/223202 (executing program) 2022/10/12 06:05:35 fetching corpus: 3796, signal 198002/223851 (executing program) 2022/10/12 06:05:35 fetching corpus: 3846, signal 199834/225177 (executing program) 2022/10/12 06:05:35 fetching corpus: 3896, signal 200551/225703 (executing program) 2022/10/12 06:05:35 fetching corpus: 3945, signal 201178/226207 (executing program) 2022/10/12 06:05:36 fetching corpus: 3995, signal 201934/226750 (executing program) 2022/10/12 06:05:36 fetching corpus: 4045, signal 202562/227224 (executing program) 2022/10/12 06:05:36 fetching corpus: 4094, signal 203407/227766 (executing program) 2022/10/12 06:05:36 fetching corpus: 4144, signal 204102/228263 (executing program) 2022/10/12 06:05:36 fetching corpus: 4193, signal 204889/228793 (executing program) 2022/10/12 06:05:36 fetching corpus: 4243, signal 205491/229223 (executing program) 2022/10/12 06:05:36 fetching corpus: 4293, signal 206253/229669 (executing program) 2022/10/12 06:05:37 fetching corpus: 4342, signal 206784/230052 (executing program) 2022/10/12 06:05:37 fetching corpus: 4391, signal 207364/230508 (executing program) 2022/10/12 06:05:37 fetching corpus: 4441, signal 208496/231095 (executing program) 2022/10/12 06:05:37 fetching corpus: 4491, signal 209418/231559 (executing program) [ 71.093495][ T1241] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.100088][ T1241] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/12 06:05:37 fetching corpus: 4541, signal 210230/231986 (executing program) 2022/10/12 06:05:37 fetching corpus: 4591, signal 210839/232355 (executing program) 2022/10/12 06:05:37 fetching corpus: 4641, signal 211785/232789 (executing program) 2022/10/12 06:05:38 fetching corpus: 4690, signal 212545/233214 (executing program) 2022/10/12 06:05:38 fetching corpus: 4736, signal 213232/233577 (executing program) 2022/10/12 06:05:38 fetching corpus: 4786, signal 214416/233996 (executing program) 2022/10/12 06:05:38 fetching corpus: 4836, signal 215012/234282 (executing program) 2022/10/12 06:05:38 fetching corpus: 4886, signal 215919/234636 (executing program) 2022/10/12 06:05:38 fetching corpus: 4936, signal 216666/234933 (executing program) 2022/10/12 06:05:38 fetching corpus: 4985, signal 217271/235209 (executing program) 2022/10/12 06:05:38 fetching corpus: 5035, signal 217951/235528 (executing program) 2022/10/12 06:05:39 fetching corpus: 5085, signal 218519/235771 (executing program) 2022/10/12 06:05:39 fetching corpus: 5134, signal 218860/235993 (executing program) 2022/10/12 06:05:39 fetching corpus: 5184, signal 219715/236231 (executing program) 2022/10/12 06:05:39 fetching corpus: 5233, signal 220315/236434 (executing program) 2022/10/12 06:05:39 fetching corpus: 5283, signal 221345/236675 (executing program) 2022/10/12 06:05:39 fetching corpus: 5333, signal 222021/236868 (executing program) 2022/10/12 06:05:40 fetching corpus: 5383, signal 222440/237075 (executing program) 2022/10/12 06:05:40 fetching corpus: 5432, signal 223185/237256 (executing program) 2022/10/12 06:05:40 fetching corpus: 5482, signal 223778/237426 (executing program) 2022/10/12 06:05:40 fetching corpus: 5531, signal 224416/237617 (executing program) 2022/10/12 06:05:40 fetching corpus: 5581, signal 224829/237780 (executing program) 2022/10/12 06:05:40 fetching corpus: 5631, signal 225334/237918 (executing program) 2022/10/12 06:05:40 fetching corpus: 5680, signal 225820/238042 (executing program) 2022/10/12 06:05:40 fetching corpus: 5730, signal 226357/238148 (executing program) 2022/10/12 06:05:41 fetching corpus: 5780, signal 227085/238250 (executing program) 2022/10/12 06:05:41 fetching corpus: 5830, signal 227826/238312 (executing program) 2022/10/12 06:05:41 fetching corpus: 5880, signal 228328/238316 (executing program) 2022/10/12 06:05:41 fetching corpus: 5929, signal 229014/238351 (executing program) 2022/10/12 06:05:41 fetching corpus: 5979, signal 229409/238351 (executing program) 2022/10/12 06:05:41 fetching corpus: 6029, signal 229833/238353 (executing program) 2022/10/12 06:05:41 fetching corpus: 6077, signal 230394/238355 (executing program) 2022/10/12 06:05:41 fetching corpus: 6127, signal 230897/238364 (executing program) 2022/10/12 06:05:41 fetching corpus: 6177, signal 231591/238364 (executing program) 2022/10/12 06:05:42 fetching corpus: 6227, signal 232331/238364 (executing program) 2022/10/12 06:05:42 fetching corpus: 6277, signal 232909/238365 (executing program) 2022/10/12 06:05:42 fetching corpus: 6327, signal 233398/238368 (executing program) 2022/10/12 06:05:42 fetching corpus: 6377, signal 233944/238368 (executing program) 2022/10/12 06:05:42 fetching corpus: 6426, signal 234296/238372 (executing program) [ 76.213126][ T15] cfg80211: failed to load regulatory.db 2022/10/12 06:05:42 fetching corpus: 6474, signal 234791/238415 (executing program) 2022/10/12 06:05:42 fetching corpus: 6524, signal 235293/238422 (executing program) 2022/10/12 06:05:43 fetching corpus: 6572, signal 235702/238422 (executing program) 2022/10/12 06:05:43 fetching corpus: 6622, signal 236135/238422 (executing program) 2022/10/12 06:05:43 fetching corpus: 6635, signal 236307/238422 (executing program) 2022/10/12 06:05:43 fetching corpus: 6635, signal 236307/238422 (executing program) 2022/10/12 06:05:45 starting 6 fuzzer processes 06:05:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 06:05:45 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @local, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local={0xac, 0x14, 0x3a}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x29, 0x0, [{0x0, 0x12, "5a310ee6ab0000000000000004ef9a08"}, {0x0, 0xc, "22c2162da9e9cfd65ed6"}, {0x0, 0x2}, {0x0, 0x3, "d9"}]}]}}}}}}}, 0x0) 06:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002540)={0x34, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) 06:05:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 06:05:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r1) [ 80.383806][ T3637] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 80.391641][ T3637] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 80.399294][ T3637] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 80.407837][ T3637] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 80.415417][ T3637] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 80.422800][ T3637] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 80.431266][ T3628] Bluetooth: hci0: HCI_REQ-0x0c1a [ 80.459986][ T49] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 80.498986][ T3647] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 80.506849][ T3647] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.515652][ T3647] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.523700][ T3647] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 80.532074][ T3647] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 80.540328][ T3647] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 80.548049][ T3647] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.555804][ T3647] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 80.558346][ T3648] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.563974][ T3647] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 80.571385][ T3648] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.578667][ T3647] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 80.584545][ T3648] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.591502][ T3647] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 80.605870][ T3648] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 80.607041][ T3647] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 80.620620][ T3649] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.622157][ T3647] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 80.627847][ T3649] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 80.635324][ T3647] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.643273][ T3649] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 80.649759][ T3647] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.656047][ T3649] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 80.663691][ T3647] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 80.669682][ T3649] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 80.677502][ T3647] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.683791][ T3649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.691497][ T3647] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 80.705801][ T3633] Bluetooth: hci2: HCI_REQ-0x0c1a [ 80.711191][ T3629] Bluetooth: hci1: HCI_REQ-0x0c1a [ 80.717398][ T3637] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 80.726286][ T3632] Bluetooth: hci4: HCI_REQ-0x0c1a [ 80.732203][ T3630] Bluetooth: hci5: HCI_REQ-0x0c1a [ 80.737886][ T3631] Bluetooth: hci3: HCI_REQ-0x0c1a [ 80.932500][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 81.119919][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.127671][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.136425][ T3628] device bridge_slave_0 entered promiscuous mode [ 81.185284][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.192649][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.201320][ T3628] device bridge_slave_1 entered promiscuous mode [ 81.249499][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 81.300023][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 81.317431][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 81.327566][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 81.338570][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.366011][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 81.391746][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.480021][ T3628] team0: Port device team_slave_0 added [ 81.526114][ T3628] team0: Port device team_slave_1 added [ 81.532286][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.539337][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.547331][ T3631] device bridge_slave_0 entered promiscuous mode [ 81.597200][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.604502][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.612385][ T3631] device bridge_slave_1 entered promiscuous mode [ 81.651991][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.658968][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.685017][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.706141][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.713297][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.721546][ T3629] device bridge_slave_0 entered promiscuous mode [ 81.728980][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.736202][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.744834][ T3633] device bridge_slave_0 entered promiscuous mode [ 81.752485][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.759543][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.767878][ T3632] device bridge_slave_0 entered promiscuous mode [ 81.775482][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.784682][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.793183][ T3630] device bridge_slave_0 entered promiscuous mode [ 81.801122][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.808171][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.834198][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.855029][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.862364][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.870197][ T3629] device bridge_slave_1 entered promiscuous mode [ 81.880480][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.887753][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.896199][ T3633] device bridge_slave_1 entered promiscuous mode [ 81.903126][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.910204][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.918719][ T3632] device bridge_slave_1 entered promiscuous mode [ 81.925827][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.933153][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.941483][ T3630] device bridge_slave_1 entered promiscuous mode [ 81.965045][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.017800][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.028517][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.068657][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.086042][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.097533][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.116772][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.142240][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.155258][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.171973][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.193924][ T3631] team0: Port device team_slave_0 added [ 82.216991][ T3628] device hsr_slave_0 entered promiscuous mode [ 82.223777][ T3628] device hsr_slave_1 entered promiscuous mode [ 82.245314][ T3630] team0: Port device team_slave_0 added [ 82.253279][ T3631] team0: Port device team_slave_1 added [ 82.289873][ T3630] team0: Port device team_slave_1 added [ 82.305213][ T3629] team0: Port device team_slave_0 added [ 82.313739][ T3633] team0: Port device team_slave_0 added [ 82.324400][ T3633] team0: Port device team_slave_1 added [ 82.332650][ T3632] team0: Port device team_slave_0 added [ 82.354209][ T3629] team0: Port device team_slave_1 added [ 82.383863][ T3632] team0: Port device team_slave_1 added [ 82.398572][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.405748][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.432417][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.451565][ T3635] Bluetooth: hci0: command 0x0409 tx timeout [ 82.454920][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.465610][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.491676][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.512961][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.519928][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.545991][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.562243][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.569207][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.595645][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.617683][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.625554][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.651674][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.671937][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.678909][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.705612][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.730338][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.737848][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.763962][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.774608][ T3635] Bluetooth: hci2: command 0x0409 tx timeout [ 82.781261][ T3646] Bluetooth: hci3: command 0x0409 tx timeout [ 82.781282][ T3651] Bluetooth: hci5: command 0x0409 tx timeout [ 82.781471][ T3651] Bluetooth: hci4: command 0x0409 tx timeout [ 82.787496][ T3646] Bluetooth: hci1: command 0x0409 tx timeout [ 82.809772][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.816981][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.843648][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.857115][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.864612][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.890965][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.923802][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.930915][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.957004][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.026765][ T3633] device hsr_slave_0 entered promiscuous mode [ 83.034001][ T3633] device hsr_slave_1 entered promiscuous mode [ 83.041244][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.048960][ T3633] Cannot create hsr debugfs directory [ 83.068955][ T3631] device hsr_slave_0 entered promiscuous mode [ 83.076277][ T3631] device hsr_slave_1 entered promiscuous mode [ 83.083318][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.094731][ T3631] Cannot create hsr debugfs directory [ 83.112756][ T3632] device hsr_slave_0 entered promiscuous mode [ 83.119430][ T3632] device hsr_slave_1 entered promiscuous mode [ 83.126180][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.134163][ T3632] Cannot create hsr debugfs directory [ 83.144985][ T3630] device hsr_slave_0 entered promiscuous mode [ 83.151799][ T3630] device hsr_slave_1 entered promiscuous mode [ 83.158206][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.165890][ T3630] Cannot create hsr debugfs directory [ 83.238041][ T3629] device hsr_slave_0 entered promiscuous mode [ 83.244896][ T3629] device hsr_slave_1 entered promiscuous mode [ 83.251990][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.259555][ T3629] Cannot create hsr debugfs directory [ 83.474699][ T3628] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 83.520790][ T3628] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 83.576568][ T3628] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 83.616580][ T3628] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 83.664999][ T3632] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 83.685276][ T3632] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 83.699550][ T3632] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 83.717769][ T3632] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 83.754723][ T3631] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 83.785327][ T3631] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 83.825614][ T3631] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 83.881217][ T3631] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 83.893424][ T3633] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 83.904503][ T3633] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 83.915787][ T3633] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 83.927023][ T3633] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 84.005748][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.044007][ T3629] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 84.059547][ T3629] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 84.074836][ T3629] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 84.087968][ T3629] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 84.123742][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.151695][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.161020][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.188857][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.252967][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.266181][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.276401][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.283670][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.292577][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.301950][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.310298][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.317516][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.325190][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.334262][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.375383][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.384447][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.392803][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.404712][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.454693][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.465761][ T3630] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 84.478523][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.488202][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.501236][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.511598][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.522418][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.540924][ T3646] Bluetooth: hci0: command 0x041b tx timeout [ 84.548864][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.567931][ T3630] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 84.577384][ T3630] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 84.587092][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.599847][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.608614][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.615737][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.624469][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.633389][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.641999][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.649082][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.656763][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.677147][ T3628] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 84.687986][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.710939][ T3630] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 84.721468][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.729637][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.746620][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.755735][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.765378][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.774937][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.784103][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.793015][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.801728][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.810255][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.825792][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.850712][ T3646] Bluetooth: hci1: command 0x041b tx timeout [ 84.857208][ T3646] Bluetooth: hci2: command 0x041b tx timeout [ 84.858789][ T3632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 84.863462][ T3646] Bluetooth: hci4: command 0x041b tx timeout [ 84.876130][ T3635] Bluetooth: hci3: command 0x041b tx timeout [ 84.881321][ T3647] Bluetooth: hci5: command 0x041b tx timeout [ 84.897952][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.909764][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.918123][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.926381][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.934749][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.943340][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.953250][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.961368][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.969989][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.978846][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.987946][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.996610][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.003912][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.011936][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.021218][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.033217][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.043817][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.060330][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.068386][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.077323][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.086325][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.096657][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.103782][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.137179][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.146309][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.155305][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.163678][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.174172][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.183016][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.190126][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.198455][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.208670][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.219407][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.231683][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.244269][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.273879][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.290437][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.298408][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.314223][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.326697][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.336048][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.343211][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.366236][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.415664][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.426081][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.435590][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.445359][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.454725][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.461891][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.469513][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.478619][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.487091][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.494225][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.502475][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.511455][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.520031][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.528637][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.536273][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.559765][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 85.570327][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.589931][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.608981][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.630979][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.639148][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.660270][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.681798][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.690352][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.699181][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.707962][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.716674][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.725272][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.734366][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.772459][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.779815][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.789508][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.811827][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.820352][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.847324][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.876486][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.887607][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.903349][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.914970][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.924035][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.932914][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.940706][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.958859][ T3629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 85.972761][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.985525][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.999362][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.008655][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.031375][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.040225][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.049184][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.121080][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.128950][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.161185][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.169750][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.176931][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.185604][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.194693][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.203906][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.211075][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.218820][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.227558][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.236166][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.243810][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.271484][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.287365][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.296747][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.305765][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.315046][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.324465][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.347196][ T3628] device veth0_vlan entered promiscuous mode [ 86.385117][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.396840][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.413195][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.423537][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.432040][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.440271][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.449183][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.516729][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.524566][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.534758][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.546948][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.556348][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.565622][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.574174][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.583207][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.592446][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.602294][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.610497][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.613239][ T3646] Bluetooth: hci0: command 0x040f tx timeout [ 86.618991][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.638879][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.646635][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.661416][ T3628] device veth1_vlan entered promiscuous mode [ 86.673572][ T3631] device veth0_vlan entered promiscuous mode [ 86.687852][ T3632] device veth0_vlan entered promiscuous mode [ 86.695249][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.704601][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 86.713141][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.721489][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.729366][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.737951][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.760203][ T3631] device veth1_vlan entered promiscuous mode [ 86.767715][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.803375][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.811778][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.819218][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.827500][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.836111][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.846879][ T3632] device veth1_vlan entered promiscuous mode [ 86.860361][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.875979][ T3628] device veth0_macvtap entered promiscuous mode [ 86.907018][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.938806][ T3646] Bluetooth: hci3: command 0x040f tx timeout [ 86.946284][ T3628] device veth1_macvtap entered promiscuous mode [ 86.946468][ T3647] Bluetooth: hci1: command 0x040f tx timeout [ 86.952693][ T3651] Bluetooth: hci2: command 0x040f tx timeout [ 86.958918][ T3646] Bluetooth: hci4: command 0x040f tx timeout [ 86.964718][ T3635] Bluetooth: hci5: command 0x040f tx timeout [ 87.028993][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.037657][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.046462][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.054707][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.063137][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.071410][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.080285][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.090678][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.099367][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.118547][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.133583][ T3631] device veth0_macvtap entered promiscuous mode [ 87.152418][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.160452][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.170501][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.179910][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.188765][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.197392][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.206482][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.216353][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.226256][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.236337][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.244498][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.255791][ T3629] device veth0_vlan entered promiscuous mode [ 87.265301][ T3632] device veth0_macvtap entered promiscuous mode [ 87.278311][ T3631] device veth1_macvtap entered promiscuous mode [ 87.293532][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.307148][ T3628] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.316599][ T3628] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.325946][ T3628] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.335367][ T3628] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.350773][ T3632] device veth1_macvtap entered promiscuous mode [ 87.361628][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.369569][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.378268][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.386580][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.395722][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.412846][ T3629] device veth1_vlan entered promiscuous mode [ 87.430084][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.443331][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.455772][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.469861][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.477583][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.485144][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.492943][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.502269][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.521924][ T3633] device veth0_vlan entered promiscuous mode [ 87.543011][ T3629] device veth0_macvtap entered promiscuous mode [ 87.554073][ T3629] device veth1_macvtap entered promiscuous mode [ 87.576040][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.588598][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.597197][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.606516][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.615241][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.624227][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.633311][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.641236][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.652026][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.663808][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.675802][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.687931][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.698544][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.708650][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.719304][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.731860][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.757458][ T3633] device veth1_vlan entered promiscuous mode [ 87.764495][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.773920][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.783059][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.792290][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.801139][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.817497][ T3631] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.827134][ T3631] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.836152][ T3631] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.845147][ T3631] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.857649][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.868753][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.879511][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.890337][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.903667][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.926849][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.937699][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.949152][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.961416][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.972352][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.983092][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.994831][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.018266][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.026697][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.036239][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.046071][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.055862][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.067661][ T3632] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.076671][ T3632] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.085620][ T3632] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.094606][ T3632] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.109356][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.120211][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.134484][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.144997][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.154866][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.165428][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.176832][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.191392][ T3629] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.200162][ T3629] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.219149][ T3629] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.227998][ T3629] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:05:54 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @local, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local={0xac, 0x14, 0x3a}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x29, 0x0, [{0x0, 0x12, "5a310ee6ab0000000000000004ef9a08"}, {0x0, 0xc, "22c2162da9e9cfd65ed6"}, {0x0, 0x2}, {0x0, 0x3, "d9"}]}]}}}}}}}, 0x0) [ 88.260942][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.269714][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.280041][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.298333][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:05:54 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @local, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local={0xac, 0x14, 0x3a}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x29, 0x0, [{0x0, 0x12, "5a310ee6ab0000000000000004ef9a08"}, {0x0, 0xc, "22c2162da9e9cfd65ed6"}, {0x0, 0x2}, {0x0, 0x3, "d9"}]}]}}}}}}}, 0x0) [ 88.335830][ T3633] device veth0_macvtap entered promiscuous mode [ 88.355573][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.366178][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.376073][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.385098][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.408114][ T3630] device veth0_vlan entered promiscuous mode [ 88.418006][ T3633] device veth1_macvtap entered promiscuous mode 06:05:54 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x5, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @local, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local={0xac, 0x14, 0x3a}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x29, 0x0, [{0x0, 0x12, "5a310ee6ab0000000000000004ef9a08"}, {0x0, 0xc, "22c2162da9e9cfd65ed6"}, {0x0, 0x2}, {0x0, 0x3, "d9"}]}]}}}}}}}, 0x0) [ 88.436549][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.451479][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.459671][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.469733][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.495665][ T3630] device veth1_vlan entered promiscuous mode 06:05:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) [ 88.657795][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.691369][ T3646] Bluetooth: hci0: command 0x0419 tx timeout 06:05:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) [ 88.702623][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.747515][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.768706][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.780321][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.791028][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.802269][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.816619][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:05:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) [ 88.817039][ T28] audit: type=1804 audit(1665554755.183:2): pid=3744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3110708198/syzkaller.KlB94P/4/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 [ 88.891725][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.919526][ T3630] device veth0_macvtap entered promiscuous mode [ 88.959188][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.984994][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.010780][ T3646] Bluetooth: hci2: command 0x0419 tx timeout [ 89.016853][ T3646] Bluetooth: hci5: command 0x0419 tx timeout [ 89.023183][ T3647] Bluetooth: hci3: command 0x0419 tx timeout [ 89.023220][ T3651] Bluetooth: hci4: command 0x0419 tx timeout [ 89.029189][ T3647] Bluetooth: hci1: command 0x0419 tx timeout 06:05:55 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 06:05:55 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:05:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002540)={0x34, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) [ 89.054361][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.101945][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.136017][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.169682][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.204853][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.229440][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.241663][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.256088][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.272104][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.282711][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.297204][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.307533][ T3630] device veth1_macvtap entered promiscuous mode [ 89.316319][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.348817][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.358853][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.369423][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.382608][ T3633] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.397357][ T3633] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.408908][ T3633] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.426670][ T3633] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.484781][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.496864][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.510372][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.535216][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.548576][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.559222][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.573069][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.583674][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.600820][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.628122][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.641898][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.670375][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.679210][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.689088][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.702236][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.712331][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.724556][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.736119][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.746968][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.756978][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.767897][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.778810][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.789452][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.801144][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.811869][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.821246][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.861284][ T3630] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.869998][ T3630] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.881685][ T3630] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.890413][ T3630] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:05:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 06:05:57 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:05:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002540)={0x34, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) 06:05:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:05:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 06:05:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 06:05:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "dce7338b860bf37cd74c5a6b243f9decd0fb41320df189744ad8d635d6d5c022fefc87c9a5d064e041afbb7e9cc323ae4c24347918086e1bcb430474fd8b4762d9cf3bbb2e019fdea77896dbd176268904c74b98b5f9f05d204546598fbf6102f06ac5fa0e74c1bdb58c795b362401b05cd32b50c64a8b6790c057c3730ff50d9cad04586b215943aa232fb0db5381a7ed20e1f4113cd1e68bfaefb4e438aa30618860e7a7cc53bc144d8cba5bd137664f1c22a78dffb54760f133a91af430b3f536f7fa194a607e65899e201fbf942c242dc7bc5f2e227148119135774cafb333720f8bd83f6803dbd801e8d290acd50e86bcafa6cc56861fc39e3b2c04ba00", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002540)={0x34, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) 06:05:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "dce7338b860bf37cd74c5a6b243f9decd0fb41320df189744ad8d635d6d5c022fefc87c9a5d064e041afbb7e9cc323ae4c24347918086e1bcb430474fd8b4762d9cf3bbb2e019fdea77896dbd176268904c74b98b5f9f05d204546598fbf6102f06ac5fa0e74c1bdb58c795b362401b05cd32b50c64a8b6790c057c3730ff50d9cad04586b215943aa232fb0db5381a7ed20e1f4113cd1e68bfaefb4e438aa30618860e7a7cc53bc144d8cba5bd137664f1c22a78dffb54760f133a91af430b3f536f7fa194a607e65899e201fbf942c242dc7bc5f2e227148119135774cafb333720f8bd83f6803dbd801e8d290acd50e86bcafa6cc56861fc39e3b2c04ba00", "b93c857cdfa9c37e6282ebc35339c1476fca165b8aabd6fe379740fb2bd78ff4c90856d0197b8b5280393f5a872148c3b0ed2c8eb1020bd0f1f44f79ae4e313c270117c445a38d7c19fb1c733f5c8a40c168276f0cd22e8e90f2d47b0aee289cd4bd6a47c6851bcefa8e0b04e905a569ad555ad2577f41bb9433865014a77dc13f31243d7be15fccf114201da63d6a462c866bf18e442cd69881a18d23657eb4a3388a584d594af7dfb2916a5a5317e97df7d545cac718efde59c8ef14e27628bcef1ac5607ff839cb8933ea274a28e0d5d595fcd490cd0d1df9989cec3a4c8d19cc843ddbdad83df93e27e9bd678cbf37eadaf360c537e6f45807f625a8a274d8f6276d85fb53c7c3ba85edde0c5c2b75d834e031ffc8a552ee282cf94c766240c2b44a319d76738cc7ae760b7a1d3f236a5e85c2b9122e4bc95aac66aa79d9e923aa5f0f2e31d4ca421631c9e7907dfd593cad4361f333cb051b9a50268f15c6cd5ca446592c99b2d090c04c062f5aa9c546de929f5b51a4cf4e2d03e68d6f0e7eba3b14063bbf575857359d39dbf7d948a04008bee5d3ca7d5c83f7767826742e264a9806da08a70ea72a92eab016699c28e87993a0a3879e13935bc41811f7f2b893fb57417326035b794be80dc7ef067a825520d6bbadda7e4086d54f814bf72ed8a6f8c07ee9707a408a0c1b419f569d6ac8d6ca8c2132e9574a45c77467043d9708ad51f241c68f6d4541ca4a02d7ac6fcd772efde1b8ea39e314035744c039b246bb9de8c412825550261432c16fe42593432eacead87662a97e89a91763d362619bbafb01dc7630bbed67297fb57a307ed2cd6c01cffd16ac374f4aba83d61c5607df56b5b7c86ed4116effe0dc28e74f1d586431f3cbbb98dbfbf96300965f5a1ef1db8ae429d54e4ca93d5c3b0c6b3e20d62cb4a7d10584ce7603f8f00ce5e3963bffcfe7f09cdf81b63a8f9c9d321cc6956afa7b89b219bb8785d3d3e4ef6d94619a3292a3fd99002dc66652c50f133c12d5a6ad546f21c9a94df91443f663b5edc8cfcdf8247ef11b7b07b7e8bc1cd3ce59ff8afe9ea508c0bf7929afebc412cda93fb39c43aa612f456b3c49075f209d304c0ab6a450bc6a87391c9d0ceec6b1fa8614a212830cf5d82cd9bc0e4314c9bae15caf6f909db32dff46acc0ff6c8028ea11c233c9363dc193f25733279882af5308d29bd85d613f20a722002bd299912686bddb220962c523ee64071b1eac3244dee3c1bb4a74aec194275984c690e42cdf69d635b51a1f63c28659196d4d3da5e5909080c8259261069b1b9a6ff4a16fcad89bed154c745c359e5047d7c90604ea8240c36f967d08eb41e48c4960483b8b3cd5b94915314b1ab2778fc8e5056a81bfa7e326703c44208ed9164efc692dfde3f2a9fcc0839599544cb44889b7452b51f09af71790aa2d0180c3f6db7567a7b59188561f2a5ca212287e64b654485246f808c373273824d0455ea093c333a784018c5e83598db49ef32dc5815ed5045529e7d28d41cf5bb263060492b22b5c9d397bacdf53839cb17496caf9a25ad4690c7991aaa4c5d08a5fe1798ac476e37618dda3a86317cc17f0775acf7b4911bfa0f02560a7855ca1aac3b9077045c63333e8cf7d361da6b9bb9cb3727bbda2411254bf5f32833624e7f5d4684e191b154b7de7f1a548db371aee68dbf5716ce084d23c5f06f73351f457272d7ebdcd595652316e775930d39101e4ae913b0746d4b1b4427931e17a0c9580a470e994570ef38c64cc78518cccf9ed7ab010ff0367c01f00b974a27f38e3f047589e35c830715131a62c47601d475961d6f1f159ce4c10dbf3fe40927fbce0ffe9e6ec4fe0f83689da7afd33e38271753a708817a5cb36ac7d6dd1aa01a91a8d512ccd28d31a034e94f8b818ce36d45e923d2afa42423c6b597d3288758763733855f717146ea9d615e10fd8e97f7eaad6ce2c87c7d4472be180b4d905b62954558feb2443ace5fe8d81416ae5be8c73e8cdf435c3d19cfc7c7cca66b9271ddb5d8c7fd60b489280f224da6a4c7f7783bb57ecb7eea9df27114d6adc63ec88f9027c2e47038d350183f55b3a6d130359715ca18f14a1c6e0300b818a575792c9da71a5de7c8accd4a63bb73b9379e2bd49557924d7d7191fc5d3136d263bed8ee97be99af07d0d935cee12f3c70facf74c4320768ba008ce39926e2ced67a8a29c612dc712176241270db0b82148a2e6696aa69332076972cefb08d64a327edaa338537ac0a28bb94217c21e5f4a32d2d27d7dbdc3ca3293f8c2f938dbc5124ac539f3bb83986266c7fb8f5b07da3db8bc8a9cef1fd7e2d00e39b15437891342de7e522d132658a1b9951ea806ca38872a59e4150b163926cee833a571ea513f9f456a2eb170b0ef80192e3ffc8420bf3631f68c509cf33646c3af394bc60a3cfa9ece04959151423ede645b54bebb0342143bcf3729eedd87df9706fe261a749f3890d578e41ffcfed6c53c270aca0d867db2b7333be9fe57dd609f3067e131d7656ac5a2bfc8bf68a10a2d5c8e17e300555c6e6c2ddc148b9040074bee3d2bb51a9d77c8bc0f7f286a65ff2ed11539dea4a80278c75adb720888bd4da2ec13cffec1b586bf6b35eb1f87d5cf37ac2eeba23cbb3bdfa2452de597fa014f928b710845ae2f14fcd8c0402317803527e83bb692c10793745665088e0f18e7da269fa8da7ce85561bc4b0c6d95d6a8ff4eb26695f8f94ad2d50e8a401f51215789b3f781b82f0f64ce1e860002db4648e37dc940ac71eedb096db3a2a4c660f858142d490afbf9730918559b98b9ca70e10a262695d9dcbc32c3f3b86a117d1210932e387e7b1c277b5ec84a7cc58a9a0341936e54a614e19c79c93c7f6444e5289a0653bd00c5bbdc233147ac1ea8eb9d88c31c586e81e7da0cd27d6e1ae5881a5f2e9d5ffba22e5f0ae7cbad1a4f48af8856a9b2188e9d3f8ba9f4bd57c09befaa8382248d449b00162a441b37305f36694922988ca0df3009fe8dae11bdc696aad53c2d384873ff343fd85e0aae46decf917ed04e37e2366b2e6c107f29d7c44a697da5d969d59b6415c0b057bbcd4491463b0d8351c82fb753e2b8c75483a38706e1559a840314edd0a99f6a84f32a0731b5448361a25d9118bedcc8ed900d1c7085c445d355a305fc0fa97f0419b4e3b11c69e2ddca8242caa9d222cc0c4f5f5d543abb317d75c8e19cbf344a043d6977434494b543f563916dbc6616ca3949acc220c4570462b5a708390385031b599093a45af4fc029fd26b937329e4e53c56c8b1eabfc425b9712ed12cd5e8ca2f9afdd488ea7fb53fa1edc9d434c3e7e7182b2196378b9c1550e61bc721ce216c5d3bb55f7643f2dd76ca75831961369bd30fc558556047d1142ce93d29a0c7ec0643a95a155dff8f7447244d48d9fbf96c09468d5eb70aa1d12d9be29462b668f26cf66c334547a4ecd30e5244ce9d4252fbc2cdef87b34f3f29b1f074836f45c3c21c353cca30f984cbabeffc1064334ddfe558803a639db4303f11efd6ccc4af328c58b92abaac940b2791592bb85dbe2d04bf439a158eb05f807a211bbfb6f4554d848e078c000901ede08cd4b834eb307354f983627b63944902aefa47038958330fa0617115574cce99fbde1849a39b8f9dcdfd14573a6b245de40aef0b62eca18ea7f2871971db404e3fe57bf8681979f1af65dd7e8a1db2546e38057b566dd13677d3046552cf4b60ad496828c01b3c7a1b5266242423e91e6eb6eafab82c7d473f306d1a4f8246cec543fff589653f4c897567e65a22617396f76252a31e22d52b9d42b4968e855b7d840d39ea16f93a08345c72e8070a3eb27a37e765eb8863ac1f90b2dded3b6eb70b2d4482f0fa65a93bfe70d2e3d65936dbdff6b11d2e1c3bb7a6910ac5af68e9b4203642540bf62d548ed06d4563e25e9dbcfe98cbb15687735169706927d4fec5a2c5974aefd287a2f45daaa86b72d3b7dbe9ea2fb3d4f756147b3a405c3793bc16b8884d9d076443676d2501cbd2b3afc1c9660c7d6c684f3fde010d8df16933694d609ca8d20c1dbb69b630108a527c4ff33cacae2e34a5c96fec4683c91ea781b13d7631293ada89ab6d8bd2d064c9a3f9bc647530761df2398fb896120253f341c26a173d0b65e9de4820ae1cb790739af35ded29cb3eb508d323f696367edf7a7dc5b45960c7b3929bb255a62a9ff06b749f76707dfb11d23d5d8a23a0e8160bf62a44ddc3f4f1a4dfc62b640f7ef733872c4a10c2a8cb72b7f6301e3332d44bfff8ab8cd3455877bfa5a844cb9f1c13a238c13f3c75f87aa47b97a7b0fcdf0efa5b98a0dd3bc2909222599b586d0a6588b37f2c9cb89c79295598678238ea29c9cf88340f5af4c9ab79524c0e5f80c5ea14a556311ff0fb794c9224fd6b0c80f76bcbc1067dddf03e8188af0c29e95ea2ad2036da981ec56aa3119c5f0bb03a24af01a8b196202d03364932c366aa0a0a7185d28aabf0e1f83b25ceae7c1246944b02422d8b752da4b4157b1cf25f552e63f8bf30937f5bba896eed013389dbb46c4f9d8fa9bd3f26867764ce3cf936e84ffb2c2d642c0562e61203f092c8b186b11a91c3e41f36f6267bf9da8be3ce387371830e300e41262695f0a80e738199c778d3852a8e25951969c7159584776921ced62a16f9ee06440126c8d9d9072a9b73c97398e8e182aeba4922e8e345fa82bf45c06dee9f7dcd9010a686b18d55831928689a296e5cffafce43612e9c47f8ecc3ebb5ebff8f5be23b002f95c21af60bd3abbff05d40dd2ff1c2ba6aa54ba9c1533458e74e5a65568674aeef80a8927fa8d9cef6c86dd616e4543af59b69d884f8ffc6115a6d606ddceeda1e3258a779ea15f11915e2c30ed87d7046785311b86b926d6a763a31a57fae863fbff2d63604ddecfc358cca14c1695127c588629a83425818aa86aa50960c50ed37ac19783606b7109a9134b776cc938b8416fce191afb51dafee8d387e4dcdcda53850b17de9f70f5761d4424d801ba867df87f043123a3262498cb0a045f510013d1e7b2e9edda894a05ceb2cc5b9454ea6a00bf0c5856a253f0dd25b3238f3d96f3e608239b211cd66a932a08f9eb939b9a093dbd1330de1648d1de20017ac2e95f285c009442daba5389faedb1c4238fbdc364748a43a94d8d884dfeda2c96501e4499e8ef7e87a70b301aef37f13773428be1b6175471f1e063d981c3e64bf6bf20c9352f390bdd4bfac7b3c6ea00947fefeaa0a06ed936175e80c448af03de31fd2bee96f5ea8f7c3e1b1a898e4e26d130c109dfbb166d99d6773cd1a8b4b74890b4c1a63851ce0d0dc14fdb75bf8a932eb02e2f69808d6b70265f3dfda1fd0193f0e1c24e2c2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) [ 91.363195][ T28] audit: type=1804 audit(1665554757.733:3): pid=3783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3110708198/syzkaller.KlB94P/5/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 06:05:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:05:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 06:05:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) [ 92.098514][ T28] audit: type=1804 audit(1665554758.463:4): pid=3799 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3110708198/syzkaller.KlB94P/6/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 06:05:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "dce7338b860bf37cd74c5a6b243f9decd0fb41320df189744ad8d635d6d5c022fefc87c9a5d064e041afbb7e9cc323ae4c24347918086e1bcb430474fd8b4762d9cf3bbb2e019fdea77896dbd176268904c74b98b5f9f05d204546598fbf6102f06ac5fa0e74c1bdb58c795b362401b05cd32b50c64a8b6790c057c3730ff50d9cad04586b215943aa232fb0db5381a7ed20e1f4113cd1e68bfaefb4e438aa30618860e7a7cc53bc144d8cba5bd137664f1c22a78dffb54760f133a91af430b3f536f7fa194a607e65899e201fbf942c242dc7bc5f2e227148119135774cafb333720f8bd83f6803dbd801e8d290acd50e86bcafa6cc56861fc39e3b2c04ba00", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "dce7338b860bf37cd74c5a6b243f9decd0fb41320df189744ad8d635d6d5c022fefc87c9a5d064e041afbb7e9cc323ae4c24347918086e1bcb430474fd8b4762d9cf3bbb2e019fdea77896dbd176268904c74b98b5f9f05d204546598fbf6102f06ac5fa0e74c1bdb58c795b362401b05cd32b50c64a8b6790c057c3730ff50d9cad04586b215943aa232fb0db5381a7ed20e1f4113cd1e68bfaefb4e438aa30618860e7a7cc53bc144d8cba5bd137664f1c22a78dffb54760f133a91af430b3f536f7fa194a607e65899e201fbf942c242dc7bc5f2e227148119135774cafb333720f8bd83f6803dbd801e8d290acd50e86bcafa6cc56861fc39e3b2c04ba00", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:05:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.events\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000076580)={0xd1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "ae28bab044dbc9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000077580)={0x0, 0x0, "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", "b93c857cdfa9c37e6282ebc35339c1476fca165b8aabd6fe379740fb2bd78ff4c90856d0197b8b5280393f5a872148c3b0ed2c8eb1020bd0f1f44f79ae4e313c270117c445a38d7c19fb1c733f5c8a40c168276f0cd22e8e90f2d47b0aee289cd4bd6a47c6851bcefa8e0b04e905a569ad555ad2577f41bb9433865014a77dc13f31243d7be15fccf114201da63d6a462c866bf18e442cd69881a18d23657eb4a3388a584d594af7dfb2916a5a5317e97df7d545cac718efde59c8ef14e27628bcef1ac5607ff839cb8933ea274a28e0d5d595fcd490cd0d1df9989cec3a4c8d19cc843ddbdad83df93e27e9bd678cbf37eadaf360c537e6f45807f625a8a274d8f6276d85fb53c7c3ba85edde0c5c2b75d834e031ffc8a552ee282cf94c766240c2b44a319d76738cc7ae760b7a1d3f236a5e85c2b9122e4bc95aac66aa79d9e923aa5f0f2e31d4ca421631c9e7907dfd593cad4361f333cb051b9a50268f15c6cd5ca446592c99b2d090c04c062f5aa9c546de929f5b51a4cf4e2d03e68d6f0e7eba3b14063bbf575857359d39dbf7d948a04008bee5d3ca7d5c83f7767826742e264a9806da08a70ea72a92eab016699c28e87993a0a3879e13935bc41811f7f2b893fb57417326035b794be80dc7ef067a825520d6bbadda7e4086d54f814bf72ed8a6f8c07ee9707a408a0c1b419f569d6ac8d6ca8c2132e9574a45c77467043d9708ad51f241c68f6d4541ca4a02d7ac6fcd772efde1b8ea39e314035744c039b246bb9de8c412825550261432c16fe42593432eacead87662a97e89a91763d362619bbafb01dc7630bbed67297fb57a307ed2cd6c01cffd16ac374f4aba83d61c5607df56b5b7c86ed4116effe0dc28e74f1d586431f3cbbb98dbfbf96300965f5a1ef1db8ae429d54e4ca93d5c3b0c6b3e20d62cb4a7d10584ce7603f8f00ce5e3963bffcfe7f09cdf81b63a8f9c9d321cc6956afa7b89b219bb8785d3d3e4ef6d94619a3292a3fd99002dc66652c50f133c12d5a6ad546f21c9a94df91443f663b5edc8cfcdf8247ef11b7b07b7e8bc1cd3ce59ff8afe9ea508c0bf7929afebc412cda93fb39c43aa612f456b3c49075f209d304c0ab6a450bc6a87391c9d0ceec6b1fa8614a212830cf5d82cd9bc0e4314c9bae15caf6f909db32dff46acc0ff6c8028ea11c233c9363dc193f25733279882af5308d29bd85d613f20a722002bd299912686bddb220962c523ee64071b1eac3244dee3c1bb4a74aec194275984c690e42cdf69d635b51a1f63c28659196d4d3da5e5909080c8259261069b1b9a6ff4a16fcad89bed154c745c359e5047d7c90604ea8240c36f967d08eb41e48c4960483b8b3cd5b94915314b1ab2778fc8e5056a81bfa7e326703c44208ed9164efc692dfde3f2a9fcc0839599544cb44889b7452b51f09af71790aa2d0180c3f6db7567a7b59188561f2a5ca212287e64b654485246f808c373273824d0455ea093c333a784018c5e83598db49ef32dc5815ed5045529e7d28d41cf5bb263060492b22b5c9d397bacdf53839cb17496caf9a25ad4690c7991aaa4c5d08a5fe1798ac476e37618dda3a86317cc17f0775acf7b4911bfa0f02560a7855ca1aac3b9077045c63333e8cf7d361da6b9bb9cb3727bbda2411254bf5f32833624e7f5d4684e191b154b7de7f1a548db371aee68dbf5716ce084d23c5f06f73351f457272d7ebdcd595652316e775930d39101e4ae913b0746d4b1b4427931e17a0c9580a470e994570ef38c64cc78518cccf9ed7ab010ff0367c01f00b974a27f38e3f047589e35c830715131a62c47601d475961d6f1f159ce4c10dbf3fe40927fbce0ffe9e6ec4fe0f83689da7afd33e38271753a708817a5cb36ac7d6dd1aa01a91a8d512ccd28d31a034e94f8b818ce36d45e923d2afa42423c6b597d3288758763733855f717146ea9d615e10fd8e97f7eaad6ce2c87c7d4472be180b4d905b62954558feb2443ace5fe8d81416ae5be8c73e8cdf435c3d19cfc7c7cca66b9271ddb5d8c7fd60b489280f224da6a4c7f7783bb57ecb7eea9df27114d6adc63ec88f9027c2e47038d350183f55b3a6d130359715ca18f14a1c6e0300b818a575792c9da71a5de7c8accd4a63bb73b9379e2bd49557924d7d7191fc5d3136d263bed8ee97be99af07d0d935cee12f3c70facf74c4320768ba008ce39926e2ced67a8a29c612dc712176241270db0b82148a2e6696aa69332076972cefb08d64a327edaa338537ac0a28bb94217c21e5f4a32d2d27d7dbdc3ca3293f8c2f938dbc5124ac539f3bb83986266c7fb8f5b07da3db8bc8a9cef1fd7e2d00e39b15437891342de7e522d132658a1b9951ea806ca38872a59e4150b163926cee833a571ea513f9f456a2eb170b0ef80192e3ffc8420bf3631f68c509cf33646c3af394bc60a3cfa9ece04959151423ede645b54bebb0342143bcf3729eedd87df9706fe261a749f3890d578e41ffcfed6c53c270aca0d867db2b7333be9fe57dd609f3067e131d7656ac5a2bfc8bf68a10a2d5c8e17e300555c6e6c2ddc148b9040074bee3d2bb51a9d77c8bc0f7f286a65ff2ed11539dea4a80278c75adb720888bd4da2ec13cffec1b586bf6b35eb1f87d5cf37ac2eeba23cbb3bdfa2452de597fa014f928b710845ae2f14fcd8c0402317803527e83bb692c10793745665088e0f18e7da269fa8da7ce85561bc4b0c6d95d6a8ff4eb26695f8f94ad2d50e8a401f51215789b3f781b82f0f64ce1e860002db4648e37dc940ac71eedb096db3a2a4c660f858142d490afbf9730918559b98b9ca70e10a262695d9dcbc32c3f3b86a117d1210932e387e7b1c277b5ec84a7cc58a9a0341936e54a614e19c79c93c7f6444e5289a0653bd00c5bbdc233147ac1ea8eb9d88c31c586e81e7da0cd27d6e1ae5881a5f2e9d5ffba22e5f0ae7cbad1a4f48af8856a9b2188e9d3f8ba9f4bd57c09befaa8382248d449b00162a441b37305f36694922988ca0df3009fe8dae11bdc696aad53c2d384873ff343fd85e0aae46decf917ed04e37e2366b2e6c107f29d7c44a697da5d969d59b6415c0b057bbcd4491463b0d8351c82fb753e2b8c75483a38706e1559a840314edd0a99f6a84f32a0731b5448361a25d9118bedcc8ed900d1c7085c445d355a305fc0fa97f0419b4e3b11c69e2ddca8242caa9d222cc0c4f5f5d543abb317d75c8e19cbf344a043d6977434494b543f563916dbc6616ca3949acc220c4570462b5a708390385031b599093a45af4fc029fd26b937329e4e53c56c8b1eabfc425b9712ed12cd5e8ca2f9afdd488ea7fb53fa1edc9d434c3e7e7182b2196378b9c1550e61bc721ce216c5d3bb55f7643f2dd76ca75831961369bd30fc558556047d1142ce93d29a0c7ec0643a95a155dff8f7447244d48d9fbf96c09468d5eb70aa1d12d9be29462b668f26cf66c334547a4ecd30e5244ce9d4252fbc2cdef87b34f3f29b1f074836f45c3c21c353cca30f984cbabeffc1064334ddfe558803a639db4303f11efd6ccc4af328c58b92abaac940b2791592bb85dbe2d04bf439a158eb05f807a211bbfb6f4554d848e078c000901ede08cd4b834eb307354f983627b63944902aefa47038958330fa0617115574cce99fbde1849a39b8f9dcdfd14573a6b245de40aef0b62eca18ea7f2871971db404e3fe57bf8681979f1af65dd7e8a1db2546e38057b566dd13677d3046552cf4b60ad496828c01b3c7a1b5266242423e91e6eb6eafab82c7d473f306d1a4f8246cec543fff589653f4c897567e65a22617396f76252a31e22d52b9d42b4968e855b7d840d39ea16f93a08345c72e8070a3eb27a37e765eb8863ac1f90b2dded3b6eb70b2d4482f0fa65a93bfe70d2e3d65936dbdff6b11d2e1c3bb7a6910ac5af68e9b4203642540bf62d548ed06d4563e25e9dbcfe98cbb15687735169706927d4fec5a2c5974aefd287a2f45daaa86b72d3b7dbe9ea2fb3d4f756147b3a405c3793bc16b8884d9d076443676d2501cbd2b3afc1c9660c7d6c684f3fde010d8df16933694d609ca8d20c1dbb69b630108a527c4ff33cacae2e34a5c96fec4683c91ea781b13d7631293ada89ab6d8bd2d064c9a3f9bc647530761df2398fb896120253f341c26a173d0b65e9de4820ae1cb790739af35ded29cb3eb508d323f696367edf7a7dc5b45960c7b3929bb255a62a9ff06b749f76707dfb11d23d5d8a23a0e8160bf62a44ddc3f4f1a4dfc62b640f7ef733872c4a10c2a8cb72b7f6301e3332d44bfff8ab8cd3455877bfa5a844cb9f1c13a238c13f3c75f87aa47b97a7b0fcdf0efa5b98a0dd3bc2909222599b586d0a6588b37f2c9cb89c79295598678238ea29c9cf88340f5af4c9ab79524c0e5f80c5ea14a556311ff0fb794c9224fd6b0c80f76bcbc1067dddf03e8188af0c29e95ea2ad2036da981ec56aa3119c5f0bb03a24af01a8b196202d03364932c366aa0a0a7185d28aabf0e1f83b25ceae7c1246944b02422d8b752da4b4157b1cf25f552e63f8bf30937f5bba896eed013389dbb46c4f9d8fa9bd3f26867764ce3cf936e84ffb2c2d642c0562e61203f092c8b186b11a91c3e41f36f6267bf9da8be3ce387371830e300e41262695f0a80e738199c778d3852a8e25951969c7159584776921ced62a16f9ee06440126c8d9d9072a9b73c97398e8e182aeba4922e8e345fa82bf45c06dee9f7dcd9010a686b18d55831928689a296e5cffafce43612e9c47f8ecc3ebb5ebff8f5be23b002f95c21af60bd3abbff05d40dd2ff1c2ba6aa54ba9c1533458e74e5a65568674aeef80a8927fa8d9cef6c86dd616e4543af59b69d884f8ffc6115a6d606ddceeda1e3258a779ea15f11915e2c30ed87d7046785311b86b926d6a763a31a57fae863fbff2d63604ddecfc358cca14c1695127c588629a83425818aa86aa50960c50ed37ac19783606b7109a9134b776cc938b8416fce191afb51dafee8d387e4dcdcda53850b17de9f70f5761d4424d801ba867df87f043123a3262498cb0a045f510013d1e7b2e9edda894a05ceb2cc5b9454ea6a00bf0c5856a253f0dd25b3238f3d96f3e608239b211cd66a932a08f9eb939b9a093dbd1330de1648d1de20017ac2e95f285c009442daba5389faedb1c4238fbdc364748a43a94d8d884dfeda2c96501e4499e8ef7e87a70b301aef37f13773428be1b6175471f1e063d981c3e64bf6bf20c9352f390bdd4bfac7b3c6ea00947fefeaa0a06ed936175e80c448af03de31fd2bee96f5ea8f7c3e1b1a898e4e26d130c109dfbb166d99d6773cd1a8b4b74890b4c1a63851ce0d0dc14fdb75bf8a932eb02e2f69808d6b70265f3dfda1fd0193f0e1c24e2c2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078580)={0xfffffffffffffff8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r4}], 0x2, "2e6b10fc3dd473"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000000300)={{0x0, 0x200, 0x1000, 0x3, 0x1, 0x0, 0x4, 0x3, 0x6, 0x40000000, 0x100, 0x1, 0x3, 0xcc, 0x4cd}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000400)={{0x0, 0x95, 0x7f, 0x6b5, 0x9de, 0x400, 0x2, 0x401, 0x1, 0x0, 0x7, 0x7fffffffffffffff, 0x0, 0x1f, 0x1}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x10000, 0x0, 0x6f1, 0x0, 0x9, 0x8, 0x1, 0xfffffff8, 0x0, 0x0, 0x9b89, 0x800, 0x0, 0x40}}) unshare(0x40040000) 06:05:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) [ 93.101070][ T28] audit: type=1804 audit(1665554759.473:5): pid=3823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3110708198/syzkaller.KlB94P/7/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 06:05:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 06:05:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:05:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:05:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) [ 93.528317][ T28] audit: type=1804 audit(1665554759.893:6): pid=3836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/7/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 93.637998][ T28] audit: type=1804 audit(1665554759.923:7): pid=3831 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1870362740/syzkaller.681HUo/8/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 93.727763][ T28] audit: type=1804 audit(1665554760.093:8): pid=3838 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1190720118/syzkaller.B7DA3V/7/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 06:06:00 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:06:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 06:06:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 06:06:00 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:06:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 06:06:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 06:06:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:06:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:06:00 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:06:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 94.506366][ T28] audit: type=1804 audit(1665554760.873:9): pid=3861 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/8/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 06:06:00 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006580)=ANY=[], 0x4a78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:06:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:06:01 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000070000000500000000000009020000000d0000000000000901000000000000000100000d0000000003000000030000000000000000000003000000000100000003000000ff07"], &(0x7f0000000440)=""/4, 0x9f, 0x4}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) r0 = socket(0x2a, 0x4, 0x200000) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, 0x0, 0x0, {0x2}, 0x2}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="3dadaa5931ffb18381342ebe74ff15fc6dad1e7e953473fc2325140076039042f5c1d915651960bd63549c5f3597b5aacbcffbc32ba7c90cf3116d", 0x3b}, 0x1, 0x0, 0x0, 0x10}, 0x40080) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1f, 0x3c, 0x2, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0xfffffffc, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r1}, 0x38) [ 94.604876][ T28] audit: type=1804 audit(1665554760.943:10): pid=3865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1870362740/syzkaller.681HUo/9/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 94.647649][ T3867] Zero length message leads to an empty skb 06:06:01 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006580)=ANY=[], 0x4a78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:06:01 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006580)=ANY=[], 0x4a78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 94.915054][ T28] audit: type=1804 audit(1665554761.283:11): pid=3873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1190720118/syzkaller.B7DA3V/8/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 06:06:01 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="740000002d000b05000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006580)=ANY=[], 0x4a78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:06:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 06:06:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) 06:06:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x5, {0xffff2186}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 06:06:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) [ 95.407271][ T3891] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:06:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x5, {0xffff2186}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 95.439659][ T28] audit: type=1804 audit(1665554761.803:12): pid=3890 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/9/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 95.566789][ T3895] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:06:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x5, {0xffff2186}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 95.628299][ T28] audit: type=1804 audit(1665554761.993:13): pid=3896 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1870362740/syzkaller.681HUo/10/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 06:06:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x7b, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x20000100000002) [ 95.779488][ T3899] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:06:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x5, {0xffff2186}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 95.977382][ T3905] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 96.027860][ T28] audit: type=1804 audit(1665554762.393:14): pid=3902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1190720118/syzkaller.B7DA3V/9/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 06:06:05 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000070000000500000000000009020000000d0000000000000901000000000000000100000d0000000003000000030000000000000000000003000000000100000003000000ff07"], &(0x7f0000000440)=""/4, 0x9f, 0x4}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) r0 = socket(0x2a, 0x4, 0x200000) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, 0x0, 0x0, {0x2}, 0x2}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="3dadaa5931ffb18381342ebe74ff15fc6dad1e7e953473fc2325140076039042f5c1d915651960bd63549c5f3597b5aacbcffbc32ba7c90cf3116d", 0x3b}, 0x1, 0x0, 0x0, 0x10}, 0x40080) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1f, 0x3c, 0x2, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0xfffffffc, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r1}, 0x38) 06:06:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}}, 0x0) 06:06:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x73, 0xa, 0xa, 0xfffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:06:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) 06:06:05 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 06:06:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x80ffffff}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 99.235140][ T3921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:06:05 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x73, 0xa, 0xa, 0xfffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:06:05 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 06:06:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x80ffffff}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:06:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) 06:06:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}}, 0x0) 06:06:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x80ffffff}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 99.554884][ T3942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:06:08 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000070000000500000000000009020000000d0000000000000901000000000000000100000d0000000003000000030000000000000000000003000000000100000003000000ff07"], &(0x7f0000000440)=""/4, 0x9f, 0x4}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) r0 = socket(0x2a, 0x4, 0x200000) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, 0x0, 0x0, {0x2}, 0x2}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="3dadaa5931ffb18381342ebe74ff15fc6dad1e7e953473fc2325140076039042f5c1d915651960bd63549c5f3597b5aacbcffbc32ba7c90cf3116d", 0x3b}, 0x1, 0x0, 0x0, 0x10}, 0x40080) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1f, 0x3c, 0x2, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0xfffffffc, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r1}, 0x38) 06:06:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x73, 0xa, 0xa, 0xfffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:06:08 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 06:06:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) 06:06:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x80ffffff}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:06:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}}, 0x0) 06:06:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x73, 0xa, 0xa, 0xfffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:06:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}}, 0x0) 06:06:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) 06:06:08 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000001609dac722ff4244f385c1ee7536115249c5d0d74c63f2e52e39130a24c5befe80fa0404719b92d258f5edfc05f174b42650abeacb7e86cfcfef4658c5bc388302e58738aef8cc09b8c39d9a85455c207398517c119be6e5acdac131c63eff201f846d89eb4c3c7fd9064120e4b54a2cef62984c2e161a5ecf023bf7ef7cca8e7dfefd752f041027461ee7fbc2703c1b739fa9780907f2a89753dd99c1c3864219aadf8759d88934a70011d3b06435d8a370f33b58f408ef730600dca7faf63824a0244676347bf445475bfb25f7c1d4443b02f14abff7d390d612ae296a593be4f850d9a39a319e0bb296025d98d61d5673bc5d8f2afcf84ec06a47e0d444500684db8cbf297894a6adba75347aafc460afe749926151b660812eadbfcde20ab0cffd6f404bbffe5dec4ebcca3a403860cdc15d12851ec30a2dc246fb80f05bf0507f846394942bc3f34a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) [ 101.871770][ T3953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:06:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}}, 0x0) 06:06:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) [ 101.974319][ T3962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.064406][ T3969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:06:10 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000070000000500000000000009020000000d0000000000000901000000000000000100000d0000000003000000030000000000000000000003000000000100000003000000ff07"], &(0x7f0000000440)=""/4, 0x9f, 0x4}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) r0 = socket(0x2a, 0x4, 0x200000) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, 0x0, 0x0, {0x2}, 0x2}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="3dadaa5931ffb18381342ebe74ff15fc6dad1e7e953473fc2325140076039042f5c1d915651960bd63549c5f3597b5aacbcffbc32ba7c90cf3116d", 0x3b}, 0x1, 0x0, 0x0, 0x10}, 0x40080) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1f, 0x3c, 0x2, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0xfffffffc, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r1}, 0x38) 06:06:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) 06:06:10 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 06:06:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}}, 0x0) 06:06:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) 06:06:10 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000070000000500000000000009020000000d0000000000000901000000000000000100000d0000000003000000030000000000000000000003000000000100000003000000ff07"], &(0x7f0000000440)=""/4, 0x9f, 0x4}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) r0 = socket(0x2a, 0x4, 0x200000) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, 0x0, 0x0, {0x2}, 0x2}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="3dadaa5931ffb18381342ebe74ff15fc6dad1e7e953473fc2325140076039042f5c1d915651960bd63549c5f3597b5aacbcffbc32ba7c90cf3116d", 0x3b}, 0x1, 0x0, 0x0, 0x10}, 0x40080) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1f, 0x3c, 0x2, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0xfffffffc, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r1}, 0x38) [ 104.213133][ T3977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:06:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) 06:06:10 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000001609dac722ff4244f385c1ee7536115249c5d0d74c63f2e52e39130a24c5befe80fa0404719b92d258f5edfc05f174b42650abeacb7e86cfcfef4658c5bc388302e58738aef8cc09b8c39d9a85455c207398517c119be6e5acdac131c63eff201f846d89eb4c3c7fd9064120e4b54a2cef62984c2e161a5ecf023bf7ef7cca8e7dfefd752f041027461ee7fbc2703c1b739fa9780907f2a89753dd99c1c3864219aadf8759d88934a70011d3b06435d8a370f33b58f408ef730600dca7faf63824a0244676347bf445475bfb25f7c1d4443b02f14abff7d390d612ae296a593be4f850d9a39a319e0bb296025d98d61d5673bc5d8f2afcf84ec06a47e0d444500684db8cbf297894a6adba75347aafc460afe749926151b660812eadbfcde20ab0cffd6f404bbffe5dec4ebcca3a403860cdc15d12851ec30a2dc246fb80f05bf0507f846394942bc3f34a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 06:06:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) 06:06:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}}, 0x0) 06:06:10 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000001609dac722ff4244f385c1ee7536115249c5d0d74c63f2e52e39130a24c5befe80fa0404719b92d258f5edfc05f174b42650abeacb7e86cfcfef4658c5bc388302e58738aef8cc09b8c39d9a85455c207398517c119be6e5acdac131c63eff201f846d89eb4c3c7fd9064120e4b54a2cef62984c2e161a5ecf023bf7ef7cca8e7dfefd752f041027461ee7fbc2703c1b739fa9780907f2a89753dd99c1c3864219aadf8759d88934a70011d3b06435d8a370f33b58f408ef730600dca7faf63824a0244676347bf445475bfb25f7c1d4443b02f14abff7d390d612ae296a593be4f850d9a39a319e0bb296025d98d61d5673bc5d8f2afcf84ec06a47e0d444500684db8cbf297894a6adba75347aafc460afe749926151b660812eadbfcde20ab0cffd6f404bbffe5dec4ebcca3a403860cdc15d12851ec30a2dc246fb80f05bf0507f846394942bc3f34a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 06:06:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072eab"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r3, 0x0) [ 104.443064][ T3993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:06:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4f7b9000) mmap(&(0x7f000006f000/0x1000)=nil, 0x1000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:06:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000c00)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x46804) 06:06:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x10f, 0x7, 0x0, 0x7) 06:06:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000004e40)={0x18, 0x10, 0x0, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x1}]}]}, 0x18}], 0x1}, 0x0) 06:06:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x150}) 06:06:14 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000070000000500000000000009020000000d0000000000000901000000000000000100000d0000000003000000030000000000000000000003000000000100000003000000ff07"], &(0x7f0000000440)=""/4, 0x9f, 0x4}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) r0 = socket(0x2a, 0x4, 0x200000) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, 0x0, 0x0, {0x2}, 0x2}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="3dadaa5931ffb18381342ebe74ff15fc6dad1e7e953473fc2325140076039042f5c1d915651960bd63549c5f3597b5aacbcffbc32ba7c90cf3116d", 0x3b}, 0x1, 0x0, 0x0, 0x10}, 0x40080) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1f, 0x3c, 0x2, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0xfffffffc, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r1}, 0x38) 06:06:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x10f, 0x7, 0x0, 0x7) 06:06:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000004e40)={0x18, 0x10, 0x0, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x1}]}]}, 0x18}], 0x1}, 0x0) [ 108.515957][ T4003] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:06:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000c00)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x46804) 06:06:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000c00)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x46804) 06:06:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x10f, 0x7, 0x0, 0x7) 06:06:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x150}) [ 108.653351][ T4016] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:06:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4f7b9000) mmap(&(0x7f000006f000/0x1000)=nil, 0x1000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:06:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000004e40)={0x18, 0x10, 0x0, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x1}]}]}, 0x18}], 0x1}, 0x0) 06:06:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x10f, 0x7, 0x0, 0x7) 06:06:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000c00)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x46804) 06:06:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x150}) [ 108.827841][ T4027] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:06:17 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000070000000500000000000009020000000d0000000000000901000000000000000100000d0000000003000000030000000000000000000003000000000100000003000000ff07"], &(0x7f0000000440)=""/4, 0x9f, 0x4}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) r0 = socket(0x2a, 0x4, 0x200000) sendmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, 0x0, 0x0, {0x2}, 0x2}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="3dadaa5931ffb18381342ebe74ff15fc6dad1e7e953473fc2325140076039042f5c1d915651960bd63549c5f3597b5aacbcffbc32ba7c90cf3116d", 0x3b}, 0x1, 0x0, 0x0, 0x10}, 0x40080) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1f, 0x3c, 0x2, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000240)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0xfffffffc, r1}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r1}, 0x38) 06:06:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4f7b9000) mmap(&(0x7f000006f000/0x1000)=nil, 0x1000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:06:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x150}) 06:06:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000004e40)={0x18, 0x10, 0x0, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x1}]}]}, 0x18}], 0x1}, 0x0) 06:06:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, &(0x7f0000000000)) 06:06:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4f7b9000) mmap(&(0x7f000006f000/0x1000)=nil, 0x1000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 110.836869][ T4041] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:06:17 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, &(0x7f0000000000)) 06:06:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xe, &(0x7f0000000000)="f7c47c2e", 0x4) 06:06:17 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, &(0x7f0000000000)) 06:06:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4f7b9000) mmap(&(0x7f000006f000/0x1000)=nil, 0x1000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:06:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4f7b9000) mmap(&(0x7f000006f000/0x1000)=nil, 0x1000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:06:19 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, &(0x7f0000000000)) 06:06:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xe, &(0x7f0000000000)="f7c47c2e", 0x4) 06:06:19 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4f7b9000) mmap(&(0x7f000006f000/0x1000)=nil, 0x1000, 0x0, 0x8013, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 06:06:19 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:19 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xe, &(0x7f0000000000)="f7c47c2e", 0x4) 06:06:19 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:19 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013500)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000002300)='GPL\x00', 0x1, 0x100b, &(0x7f0000000540)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 06:06:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xe, &(0x7f0000000000)="f7c47c2e", 0x4) 06:06:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013500)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000002300)='GPL\x00', 0x1, 0x100b, &(0x7f0000000540)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 06:06:19 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:19 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @ptr={0x0, 0x0, 0x0, 0x2, 0x1}, @func_proto, @var={0x2, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000040)=""/249, 0x54, 0xf9, 0x7}, 0x20) 06:06:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @ptr={0x0, 0x0, 0x0, 0x2, 0x1}, @func_proto, @var={0x2, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000040)=""/249, 0x54, 0xf9, 0x7}, 0x20) 06:06:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2000000, 0x4) 06:06:20 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) socket$pptp(0x18, 0x1, 0x2) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x8, 0xe6, 0x6, @vifc_lcl_addr=@rand_addr=0x64010100, @private=0xa010100}, 0x10) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 06:06:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f00002bf000)='GPL\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 06:06:20 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013500)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000002300)='GPL\x00', 0x1, 0x100b, &(0x7f0000000540)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 06:06:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="27050000000000001a001800000010"], 0x28}}, 0x0) 06:06:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @ptr={0x0, 0x0, 0x0, 0x2, 0x1}, @func_proto, @var={0x2, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000040)=""/249, 0x54, 0xf9, 0x7}, 0x20) 06:06:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2000000, 0x4) 06:06:20 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013500)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000002300)='GPL\x00', 0x1, 0x100b, &(0x7f0000000540)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 06:06:20 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) [ 113.751980][ T28] audit: type=1804 audit(1665554780.123:15): pid=4106 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3329552101/syzkaller.HfMoq5/17/memory.events" dev="sda1" ino=1162 res=1 errno=0 06:06:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x4}, @ptr={0x0, 0x0, 0x0, 0x2, 0x1}, @func_proto, @var={0x2, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000040)=""/249, 0x54, 0xf9, 0x7}, 0x20) 06:06:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2000000, 0x4) [ 113.860401][ T4112] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.870885][ T28] audit: type=1800 audit(1665554780.153:16): pid=4106 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1162 res=0 errno=0 06:06:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 06:06:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="27050000000000001a001800000010"], 0x28}}, 0x0) [ 113.977529][ T28] audit: type=1804 audit(1665554780.153:17): pid=4106 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3329552101/syzkaller.HfMoq5/17/memory.events" dev="sda1" ino=1162 res=1 errno=0 06:06:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2000000, 0x4) [ 114.088369][ T4130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:06:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f00002bf000)='GPL\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 06:06:21 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x6000000e}) 06:06:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 06:06:21 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 06:06:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 06:06:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="27050000000000001a001800000010"], 0x28}}, 0x0) 06:06:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 114.782005][ T4141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:06:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="27050000000000001a001800000010"], 0x28}}, 0x0) 06:06:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 06:06:21 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) [ 114.865357][ T28] audit: type=1804 audit(1665554781.233:18): pid=4145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3329552101/syzkaller.HfMoq5/18/memory.events" dev="sda1" ino=1179 res=1 errno=0 06:06:21 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x6000000e}) 06:06:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 114.994047][ T4153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.999460][ T28] audit: type=1800 audit(1665554781.233:19): pid=4145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1179 res=0 errno=0 [ 115.140718][ T28] audit: type=1804 audit(1665554781.293:20): pid=4145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3329552101/syzkaller.HfMoq5/18/memory.events" dev="sda1" ino=1179 res=1 errno=0 06:06:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f00002bf000)='GPL\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 06:06:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 06:06:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x6000000e}) 06:06:22 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 06:06:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f00002bf000)='GPL\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 06:06:22 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x6000000e}) 06:06:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 115.987398][ T28] audit: type=1804 audit(1665554782.353:21): pid=4192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/32/memory.events" dev="sda1" ino=1181 res=1 errno=0 06:06:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x6000000e}) 06:06:22 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x6000000e}) [ 116.113461][ T28] audit: type=1800 audit(1665554782.353:22): pid=4192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1181 res=0 errno=0 06:06:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 116.185557][ T28] audit: type=1804 audit(1665554782.393:23): pid=4192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/32/memory.events" dev="sda1" ino=1181 res=1 errno=0 06:06:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000014}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x6000000e}) 06:06:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) [ 116.376922][ T28] audit: type=1804 audit(1665554782.473:24): pid=4199 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3329552101/syzkaller.HfMoq5/19/memory.events" dev="sda1" ino=1159 res=1 errno=0 06:06:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f00002bf000)='GPL\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 06:06:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 06:06:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000c80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 06:06:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 06:06:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x54}}, 0x0) 06:06:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f00002bf000)='GPL\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 06:06:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000c80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 06:06:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000daa203ed0700000000000000950000000000000017528657435694a52d2a9aad6e14a1b47bc23c3dc47a679458273ad1326fc6eee6b1037a74cfb5c94482fbd14f0cea1ff410ec8ac4996661977b346d93f43aafa6a027eb10626e5a8ca7561b8850821bc1f8b5b0a3e3b79b0d96c659c60e0e144f0f04bffffe5c01474f0bd1fc9e9e9dd627acdc5fa5ce4c935d001bed402c28dd1f373ae4eaf902af7dbbc1a84dcde9abd51d770dc764520c551f2d137f2facd6e50075ada15ae9c63e8592240bed975420046142fa92cfdb41db894c9171b5"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x44, &(0x7f00000012c0), 0x4) 06:06:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 06:06:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x54}}, 0x0) 06:06:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 06:06:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000c80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 06:06:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 06:06:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:06:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x54}}, 0x0) 06:06:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000c80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 06:06:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r2, r0, 0x0, 0x100000004) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB], &(0x7f00002bf000)='GPL\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) 06:06:24 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:06:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 06:06:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x54}}, 0x0) 06:06:24 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000000c0), 0x10, 0x0) 06:06:24 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x2901, 0x0) 06:06:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:06:24 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:25 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 06:06:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:06:25 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 06:06:25 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:25 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:25 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:25 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 06:06:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 06:06:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:26 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:26 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="2dc35292b13628ac4e69aed5eaaf763a7a3120e199a9ec93426b6b27ff154b9a649da680eb0fbdb093189ff34273e9b976d9bad907fdc75c5de2bddd25069444be6c9a62fd5c8a1785e3e735eeb50d4ee25a69da3009cbb52bdd406352bd91f0ee0247408b2cb755ae831cfd0235ecd5d18d1f88203ae902ab1e5a8460ebb0168dca53af4f880d66074263c6c59f67e855fef72c81a33904f48c0e96e03e2e6d6aed9bf7fce248cb0a3236775704770c85d9d6f275ca1605e6e2e387703c0c21f2a27580806bb6e60a4230bd0a6f0932210275bb3772eecbab26dfc7b7036060293e1244ea431bd132817db84872b283bbc49b90de5f2629a1c5354f3d36086418d019ed8f94a393911041edaae9cc1bff02233c1f5bf547042408d587bdcdd0ed00521a3b6787738b3478c048cd068b1e71350a8b7d7319e88b4593f055f7d6b2788961c9158a41171fdc542ab2cab4464ac1d2a45bf447e4a5f363cfad04414d1f17be3dc27722846f97b33e72d5a358b659e69a7ea23ee3200aa79a7ff9ad7459dadf98c37cebb094a673500a82aff0350fe9b7c612024e753f344c5b3e20acdd40d5a3fa45d21aa0c045d47bab2b2aeabf0c533a519ff0db6082d1d591790e2a589ef19df3ed99c078dc16fee291b9e2efbcf7dbae604b0f25cf047ad6cee6dd87a60fee53624bf4b20c8cec40c61d7e6e9358347ecf5640ff145cfec5328e280c712b9c69f2dede62f7a6d18770b47e15c5616a1d68bcc6dfb2de88a073d90b2bfbd23e0af0bdf67be77c8552a7b65b9aa2fb4debf858dfa2695c7f8f59fea36f717d7d5c4867e0007eda62bd178697a0773e8aeb633f7ab7d074f142f77899dc7208cc0842b0927bde1346e87e736d00b1672a56b98eef9797c8890d3941ff3644f6572e355682134d1b84396f872e32e1dc5f20d9ce6d71cc79e54f401b8b980d4641dd98e636ab2dea59a9207a16b871df6fb070b05a041202666c9a2d722a4a390a8f00220dd962b8bdaa62072db278d8db9f9e0bf344d8c7c714705b0d923f450541b6a3afd5ea6f6b622cccdd09084949f348ee598b924bba59abb3b8766a75a10089018db75618d30b4a0b651b823c42a150d5c165d333b3f37a1329fe9530185127abec84e922e8bac2764ec6636ec009b5179cbe33eadce57be6c89f84e5161e1e7ad598ebdb0e034a1d99334dd0a3a6fe0e9d2f3eb5e2c6d5e89f842f0ce21e7c74806761ba400c41fa9bd6fccefe140c67b868029be016d57ec5873c19ef9ee2ee07afdf64cf142cab7609c2c2697017c19b1504a3125aece71190fcf767a138f9aac29c7e4499968adc5d3c693a89c13eda997bdaee9bf63f92d4f633", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:26 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:26 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:27 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:27 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="2dc35292b13628ac4e69aed5eaaf763a7a3120e199a9ec93426b6b27ff154b9a649da680eb0fbdb093189ff34273e9b976d9bad907fdc75c5de2bddd25069444be6c9a62fd5c8a1785e3e735eeb50d4ee25a69da3009cbb52bdd406352bd91f0ee0247408b2cb755ae831cfd0235ecd5d18d1f88203ae902ab1e5a8460ebb0168dca53af4f880d66074263c6c59f67e855fef72c81a33904f48c0e96e03e2e6d6aed9bf7fce248cb0a3236775704770c85d9d6f275ca1605e6e2e387703c0c21f2a27580806bb6e60a4230bd0a6f0932210275bb3772eecbab26dfc7b7036060293e1244ea431bd132817db84872b283bbc49b90de5f2629a1c5354f3d36086418d019ed8f94a393911041edaae9cc1bff02233c1f5bf547042408d587bdcdd0ed00521a3b6787738b3478c048cd068b1e71350a8b7d7319e88b4593f055f7d6b2788961c9158a41171fdc542ab2cab4464ac1d2a45bf447e4a5f363cfad04414d1f17be3dc27722846f97b33e72d5a358b659e69a7ea23ee3200aa79a7ff9ad7459dadf98c37cebb094a673500a82aff0350fe9b7c612024e753f344c5b3e20acdd40d5a3fa45d21aa0c045d47bab2b2aeabf0c533a519ff0db6082d1d591790e2a589ef19df3ed99c078dc16fee291b9e2efbcf7dbae604b0f25cf047ad6cee6dd87a60fee53624bf4b20c8cec40c61d7e6e9358347ecf5640ff145cfec5328e280c712b9c69f2dede62f7a6d18770b47e15c5616a1d68bcc6dfb2de88a073d90b2bfbd23e0af0bdf67be77c8552a7b65b9aa2fb4debf858dfa2695c7f8f59fea36f717d7d5c4867e0007eda62bd178697a0773e8aeb633f7ab7d074f142f77899dc7208cc0842b0927bde1346e87e736d00b1672a56b98eef9797c8890d3941ff3644f6572e355682134d1b84396f872e32e1dc5f20d9ce6d71cc79e54f401b8b980d4641dd98e636ab2dea59a9207a16b871df6fb070b05a041202666c9a2d722a4a390a8f00220dd962b8bdaa62072db278d8db9f9e0bf344d8c7c714705b0d923f450541b6a3afd5ea6f6b622cccdd09084949f348ee598b924bba59abb3b8766a75a10089018db75618d30b4a0b651b823c42a150d5c165d333b3f37a1329fe9530185127abec84e922e8bac2764ec6636ec009b5179cbe33eadce57be6c89f84e5161e1e7ad598ebdb0e034a1d99334dd0a3a6fe0e9d2f3eb5e2c6d5e89f842f0ce21e7c74806761ba400c41fa9bd6fccefe140c67b868029be016d57ec5873c19ef9ee2ee07afdf64cf142cab7609c2c2697017c19b1504a3125aece71190fcf767a138f9aac29c7e4499968adc5d3c693a89c13eda997bdaee9bf63f92d4f633", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:27 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:27 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:27 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:29 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:29 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:29 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:30 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:30 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1, &(0x7f0000001600)=""/217, 0xd9}, 0x400}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002940)=@can, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005040)=[{0x0}], 0x1}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000052c0)}, 0x3}], 0x7, 0x0, 0x0) 06:06:32 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:33 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:33 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:33 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:33 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:34 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:34 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:34 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:35 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:35 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:36 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x48031, 0xffffffffffffffff, 0x0) unshare(0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @loopback}}]}, 0x590) listen(r1, 0x80000000) socket$inet(0x2, 0x80000, 0x7fffffff) listen(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x104, 0x4) sendto$inet6(r0, &(0x7f0000000480)="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", 0x3c5, 0x10, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:06:36 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:36 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 06:06:36 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000680)) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000700)='/', 0xfffffdef}], 0x1, &(0x7f0000000b80)=[{0x28, 0x0, 0x0, "6349bbeb6e761c977de3eb315bea5fba34"}], 0x28}, 0x0) 06:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 06:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 06:06:37 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000680)) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000700)='/', 0xfffffdef}], 0x1, &(0x7f0000000b80)=[{0x28, 0x0, 0x0, "6349bbeb6e761c977de3eb315bea5fba34"}], 0x28}, 0x0) 06:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 06:06:37 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000680)) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000700)='/', 0xfffffdef}], 0x1, &(0x7f0000000b80)=[{0x28, 0x0, 0x0, "6349bbeb6e761c977de3eb315bea5fba34"}], 0x28}, 0x0) 06:06:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 06:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 06:06:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 06:06:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000000b240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/34, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 06:06:38 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000680)) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000700)='/', 0xfffffdef}], 0x1, &(0x7f0000000b80)=[{0x28, 0x0, 0x0, "6349bbeb6e761c977de3eb315bea5fba34"}], 0x28}, 0x0) 06:06:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 06:06:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000000b240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/34, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 06:06:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000680)) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000700)='/', 0xfffffdef}], 0x1, &(0x7f0000000b80)=[{0x28, 0x0, 0x0, "6349bbeb6e761c977de3eb315bea5fba34"}], 0x28}, 0x0) 06:06:38 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x48, 0x0, 0x0) 06:06:38 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000680)) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000700)='/', 0xfffffdef}], 0x1, &(0x7f0000000b80)=[{0x28, 0x0, 0x0, "6349bbeb6e761c977de3eb315bea5fba34"}], 0x28}, 0x0) 06:06:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x20000804) [ 132.532877][ T1241] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.539215][ T1241] ieee802154 phy1 wpan1: encryption failed: -22 06:06:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 06:06:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x48, 0x0, 0x0) 06:06:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000000b240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/34, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 06:06:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x20000804) 06:06:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x48, 0x0, 0x0) 06:06:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000000b240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/34, 0x10}], 0x1}}], 0x1, 0x0, 0x0) 06:06:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 06:06:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x20000804) 06:06:39 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:06:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x20000804) 06:06:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 06:06:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x48, 0x0, 0x0) 06:06:39 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 06:06:39 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000680)) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000700)='/', 0xfffffdef}], 0x1, &(0x7f0000000b80)=[{0x28, 0x0, 0x0, "6349bbeb6e761c977de3eb315bea5fba34"}], 0x28}, 0x0) 06:06:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) 06:06:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x16, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x3, 0x7}]}, 0x20}}, 0x0) 06:06:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 06:06:39 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 06:06:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x16, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x3, 0x7}]}, 0x20}}, 0x0) [ 133.207215][ T4509] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 06:06:39 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) [ 133.324874][ T4509] device gretap0 entered promiscuous mode [ 133.469995][ T4515] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.511826][ T4515] 0ªX: renamed from gretap0 [ 133.535049][ T4515] device 00ªX left promiscuous mode [ 133.572886][ T4515] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. 06:06:40 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:06:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) close(r0) 06:06:40 executing program 4: unshare(0x4a000600) 06:06:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x16, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x3, 0x7}]}, 0x20}}, 0x0) 06:06:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 06:06:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) 06:06:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x16, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x3, 0x7}]}, 0x20}}, 0x0) [ 133.950779][ T4525] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 06:06:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 06:06:40 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 134.016646][ T4525] device 00ªX entered promiscuous mode 06:06:40 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:06:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) [ 134.096647][ T4532] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.124210][ T4532] 1ªX: renamed from 00ªX [ 134.137316][ T4532] device 01ªX left promiscuous mode [ 134.150462][ T4532] A link change request failed with some changes committed already. Interface 01ªX may have been left with an inconsistent configuration, please check. 06:06:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 06:06:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:06:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) 06:06:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) 06:06:41 executing program 4: unshare(0x4a000600) [ 134.868124][ T4552] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 134.913931][ T4552] device gretap0 entered promiscuous mode 06:06:41 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 134.977259][ T4553] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.013634][ T4553] device 01ªX entered promiscuous mode [ 135.082197][ T4557] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 06:06:41 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 135.123747][ T4557] 0ªX: renamed from 01ªX [ 135.157314][ T4557] device 00ªX left promiscuous mode [ 135.193095][ T4557] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. [ 135.216379][ T4556] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.232488][ T4556] 0ªX: renamed from gretap0 06:06:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) [ 135.252340][ T4556] device 00ªX left promiscuous mode [ 135.262270][ T4556] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. 06:06:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) [ 135.359575][ T4566] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.385084][ T4566] device 00ªX entered promiscuous mode [ 135.456909][ T4567] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.499649][ T4567] 1ªX: renamed from 00ªX [ 135.516216][ T4567] device 01ªX left promiscuous mode [ 135.538544][ T4567] A link change request failed with some changes committed already. Interface 01ªX may have been left with an inconsistent configuration, please check. [ 135.565746][ T4569] device 00ªX entered promiscuous mode [ 135.618422][ T4570] 1ªX: renamed from 00ªX [ 135.631544][ T4570] device 01ªX left promiscuous mode 06:06:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 135.673124][ T4570] A link change request failed with some changes committed already. Interface 01ªX may have been left with an inconsistent configuration, please check. 06:06:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) listen(r0, 0x0) 06:06:42 executing program 4: unshare(0x4a000600) 06:06:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) 06:06:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) listen(r0, 0x0) 06:06:42 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 135.897476][ T4578] device 01ªX entered promiscuous mode 06:06:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) listen(r0, 0x0) [ 135.998594][ T4581] 0ªX: renamed from 01ªX 06:06:42 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 136.019480][ T4581] device 00ªX left promiscuous mode 06:06:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) [ 136.080055][ T4581] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. 06:06:42 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:06:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) 06:06:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) 06:06:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) 06:06:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) 06:06:42 executing program 4: unshare(0x4a000600) 06:06:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) 06:06:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x7}, 0x4) 06:06:43 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000140)='H', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0xc0586300}, 0x10) 06:06:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 137.098752][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 137.100349][ T4615] bond1: (slave macvlan2): Opening slave failed 06:06:43 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000140)='H', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0xc0586300}, 0x10) 06:06:43 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:06:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:06:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000140)='H', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0xc0586300}, 0x10) 06:06:43 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) [ 137.308772][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:06:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:43 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:43 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000140)='H', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0xc0586300}, 0x10) [ 137.436633][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:06:43 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:44 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) [ 137.592188][ T4635] bond2: (slave macvlan2): Opening slave failed [ 137.784531][ T4636] bond1: (slave macvlan2): Opening slave failed 06:06:44 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:06:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:06:44 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:44 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f00000001c0)) 06:06:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0xfffffee9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32=0x0, @ANYBLOB="002f0006000000e1fffffff74000000000000000"]}) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast2, @in=@loopback, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0xa0, 0x20, 0x2c, 0x0, 0xee01}, {0x0, 0x0, 0x3, 0xfff, 0x2, 0x4, 0x7}, {0x8000, 0x758f, 0xa7, 0x101}, 0x0, 0x6e6bbd, 0x0, 0x0, 0x3, 0x2}, {{@in=@private=0xa011100, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x0, 0x2, 0xee, 0x5, 0x3f, 0x1}}, 0xe8) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x8906, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5450, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, 0x0, 0x0) 06:06:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090310000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) [ 138.351355][ T4670] bond3: (slave macvlan2): Opening slave failed 06:06:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090310000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) [ 138.582366][ T4672] bond2: (slave macvlan2): Opening slave failed 06:06:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:06:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090310000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 06:06:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) [ 138.955991][ T4695] __nla_validate_parse: 9 callbacks suppressed [ 138.956011][ T4695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:06:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:06:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090310000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 06:06:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) [ 139.164690][ T4696] bond3: (slave macvlan2): Opening slave failed 06:06:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) [ 139.224916][ T4700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.426537][ T4704] bond4: (slave macvlan2): Opening slave failed 06:06:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$inet(r4, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)='H\"', 0x2}], 0x1}, 0x8000) sendmmsg$inet(r4, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='\n\x00', 0x2}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r5, 0x50009417, &(0x7f0000000800)={{}, r7, 0x12, @inherit={0x48, &(0x7f00000000c0)=ANY=[]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000025c0)=r7) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f00000005c0)={{}, r7, 0x0, @unused=[0x0, 0x10001, 0x9, 0x8], @devid}) 06:06:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090310000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 06:06:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090310000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 06:06:49 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="090310000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 06:06:49 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:49 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:49 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:49 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:50 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={r3, 0x0, 0x1, "ce"}, 0x9) 06:06:50 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, 0x0, 0x0) 06:06:50 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d6405000000000065040400b0001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284673b4e8d5467e357754508515766c80114604eab9b290a248a120c9c6000000000000000052aae8eeba68562eaeaea5fecf298ca20f274233106e00af69b1c66c01e4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c74a1045ef04398631e0ae8afcd0b2ebcb0d132ff0ead279a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f301000000000000000000000000100000aaf25384309f47f96a576cd20cef7ed95157abb19700f0077e9d13e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5d8557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc40528ad807970727fb8e0464fb075e93fda5503ce751e1ced0b19afa14aad99f93093ced7dd51995edcf53b9072b0d14e71d5c57f3317d20d896b4a05a536cd131ad7891fed702f22b22417bf223efe37f2bca349c11aee4b66780db38d04c8441cee06bcaffbe80055a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd0356cb365adc0377f43820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e52223117a07a3484124c5563cd37343d09da7248b9e2839a5f35dc0d39cc58be14179da0cae13d031f610c4efd15345bf8b5f18d6f0245aa6682aacc452a5e27585f08e7ef89e7d385437d867fec233c9b9f71a06cfb3176ef9d11192309c1bc8abf8022db537802481157b0ba67162f71386c280d413401e80ca662710ec7d60330a37d4108a4b1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x303, &(0x7f0000000040)="b9070c600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x1e, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 06:06:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'pimreg1\x00', 0x7301}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'pimreg1\x00', 0x7301}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'syzkaller0\x00', 0x400}) 06:06:50 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:50 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="d62e8d7e5c80e3a377aaf751082ab77eb8a5fbbf6fce9d40047e708c13bf1aeab49a43477a57d334fcff02c7f9ed452702d555a8464d1c1e6a222b3c05bc2da9a1067c81e9bdabb3aa161621a80d1ebbddf0836d6c5681d630189c3bc55db23f0e4934417432d6ed5aaac600ca574069658c73201d2f7a108e1bbbb241e85d1c5bd4ea623dda62298b48579fe8fc98d2ff219722aff2e2247fa09af4dea4328010512c797759fadb8fce573bc0b790b7df297741513ef7d53ada310000c7a8e4ba7373c5fca6ef07ba905bf00912d880ede144623500786e6a8c8eeab10cd9d23e12c6772549649eb157e9f19f8fec4379195aabad30e945a952a3688a522c605b2a5ca04aeb685a77a4d86cf549039fb288c010ad3aff070000aa4425952fde3e00"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x303, &(0x7f0000000040)="b9070c600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x1e, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 06:06:51 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x2, @rand_addr=0x8}, 0x10) 06:06:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 06:06:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'pimreg1\x00', 0x7301}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'pimreg1\x00', 0x7301}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'syzkaller0\x00', 0x400}) 06:06:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:06:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0xff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:06:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 06:06:51 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x303, &(0x7f0000000040)="b9070c600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x1e, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 06:06:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:06:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:06:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 06:06:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d6405000000000065040400b0001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284673b4e8d5467e357754508515766c80114604eab9b290a248a120c9c6000000000000000052aae8eeba68562eaeaea5fecf298ca20f274233106e00af69b1c66c01e4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c74a1045ef04398631e0ae8afcd0b2ebcb0d132ff0ead279a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f301000000000000000000000000100000aaf25384309f47f96a576cd20cef7ed95157abb19700f0077e9d13e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5d8557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc40528ad807970727fb8e0464fb075e93fda5503ce751e1ced0b19afa14aad99f93093ced7dd51995edcf53b9072b0d14e71d5c57f3317d20d896b4a05a536cd131ad7891fed702f22b22417bf223efe37f2bca349c11aee4b66780db38d04c8441cee06bcaffbe80055a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd0356cb365adc0377f43820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e52223117a07a3484124c5563cd37343d09da7248b9e2839a5f35dc0d39cc58be14179da0cae13d031f610c4efd15345bf8b5f18d6f0245aa6682aacc452a5e27585f08e7ef89e7d385437d867fec233c9b9f71a06cfb3176ef9d11192309c1bc8abf8022db537802481157b0ba67162f71386c280d413401e80ca662710ec7d60330a37d4108a4b1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x303, &(0x7f0000000040)="b9070c600700f007049e0ff005581fffffe10e043300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x1e, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 06:06:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'pimreg1\x00', 0x7301}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'pimreg1\x00', 0x7301}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'syzkaller0\x00', 0x400}) 06:06:51 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 144.598455][ T4838] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 06:06:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:06:51 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0xff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:06:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'pimreg1\x00', 0x7301}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'pimreg1\x00', 0x7301}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'syzkaller0\x00', 0x400}) 06:06:52 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0xff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:06:52 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="d62e8d7e5c80e3a377aaf751082ab77eb8a5fbbf6fce9d40047e708c13bf1aeab49a43477a57d334fcff02c7f9ed452702d555a8464d1c1e6a222b3c05bc2da9a1067c81e9bdabb3aa161621a80d1ebbddf0836d6c5681d630189c3bc55db23f0e4934417432d6ed5aaac600ca574069658c73201d2f7a108e1bbbb241e85d1c5bd4ea623dda62298b48579fe8fc98d2ff219722aff2e2247fa09af4dea4328010512c797759fadb8fce573bc0b790b7df297741513ef7d53ada310000c7a8e4ba7373c5fca6ef07ba905bf00912d880ede144623500786e6a8c8eeab10cd9d23e12c6772549649eb157e9f19f8fec4379195aabad30e945a952a3688a522c605b2a5ca04aeb685a77a4d86cf549039fb288c010ad3aff070000aa4425952fde3e00"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) [ 145.104179][ T4864] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 06:06:52 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:52 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:52 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) [ 145.617198][ T4882] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 146.283345][ T4896] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 06:06:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0xff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:06:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0xff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:06:53 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:53 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:53 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:53 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) [ 146.352279][ T4900] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 147.001696][ T4915] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 06:06:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0xff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:06:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0xff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:06:54 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000004000000000000000070095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) unshare(0x40000000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)="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"/300, 0x0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)="9c451514614fef08ccdadc445c2070abd1", &(0x7f0000000240), 0x288}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={&(0x7f0000002740)='./file0\x00', 0x0, 0x18}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0xf9, 0x8004, 0x2}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xa7}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0x0, 0x100}}}) 06:06:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) [ 147.094154][ T4923] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 06:06:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f00000008c0)=@ethtool_dump={0x40}}) [ 147.857031][ T4935] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 06:06:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 06:06:54 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 06:06:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 06:06:54 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:06:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@mcast1, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x2}}]}, 0x184}}, 0x0) 06:06:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f00000008c0)=@ethtool_dump={0x40}}) 06:06:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 06:06:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) [ 147.921279][ T4939] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 148.810105][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 148.810122][ T28] audit: type=1804 audit(1665554815.173:36): pid=4949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/68/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 06:06:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f00000008c0)=@ethtool_dump={0x40}}) 06:06:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x40) [ 148.862328][ T4949] net_ratelimit: 6 callbacks suppressed [ 148.862347][ T4949] netlink: ct family unspecified 06:06:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 06:06:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x40) [ 148.916991][ T4949] openvswitch: netlink: Flow actions may not be safe on all matching packets. 06:06:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 06:06:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f00000008c0)=@ethtool_dump={0x40}}) 06:06:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 06:06:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x40) 06:06:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@mcast1, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x2}}]}, 0x184}}, 0x0) 06:06:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 06:06:55 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:06:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x40) 06:06:55 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:06:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200040002403500446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) 06:06:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@mcast1, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x2}}]}, 0x184}}, 0x0) [ 149.679922][ T28] audit: type=1804 audit(1665554816.043:37): pid=4993 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/69/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 149.701835][ T4993] netlink: ct family unspecified [ 149.754469][ T4993] openvswitch: netlink: Flow actions may not be safe on all matching packets. 06:06:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@mcast1, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x2}}]}, 0x184}}, 0x0) [ 149.844198][ T28] audit: type=1804 audit(1665554816.203:38): pid=5005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4164803062/syzkaller.vtkCS7/100/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 06:06:56 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x11, 0x196b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x700}}}, 0x4c}}, 0x0) [ 149.986826][ T5000] netlink: ct family unspecified [ 150.025197][ T5000] openvswitch: netlink: Flow actions may not be safe on all matching packets. 06:06:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 06:06:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 150.164994][ T5013] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 06:06:56 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x11, 0x196b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x700}}}, 0x4c}}, 0x0) [ 150.369292][ T28] audit: type=1804 audit(1665554816.733:39): pid=5014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/70/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 150.375389][ T5025] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 06:06:56 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:06:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) [ 150.461212][ T5014] netlink: ct family unspecified [ 150.499057][ T5014] openvswitch: netlink: Flow actions may not be safe on all matching packets. 06:06:56 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x11, 0x196b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x700}}}, 0x4c}}, 0x0) 06:06:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200040002403500446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) [ 150.647729][ T28] audit: type=1804 audit(1665554817.013:40): pid=5029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4164803062/syzkaller.vtkCS7/101/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 [ 150.714798][ T5033] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.759418][ T5027] netlink: ct family unspecified 06:06:57 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x11, 0x196b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x700}}}, 0x4c}}, 0x0) [ 150.785155][ T5027] openvswitch: netlink: Flow actions may not be safe on all matching packets. 06:06:57 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:06:57 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) [ 150.924158][ T5038] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 06:06:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) [ 151.197807][ T28] audit: type=1804 audit(1665554817.563:41): pid=5041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2927845527/syzkaller.CZUjtN/71/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 06:06:57 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000039000100000000000000000001000000040000000c000180060006008835000008000200", @ANYRES16=r0, @ANYRES32=r1], 0x2c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:06:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200040002403500446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) [ 151.685348][ T28] audit: type=1804 audit(1665554818.053:42): pid=5049 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4164803062/syzkaller.vtkCS7/102/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 06:06:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) 06:06:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200040002403500446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) 06:06:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:06:59 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @typed={0x8, 0x11, 0x0, 0x0, @ipv4=@private=0x400300}]}, 0x28}], 0x1}, 0x0) [ 153.546563][ T5087] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 153.591114][ T5087] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 06:07:00 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @typed={0x8, 0x11, 0x0, 0x0, @ipv4=@private=0x400300}]}, 0x28}], 0x1}, 0x0) 06:07:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) [ 153.800030][ T5093] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 153.822663][ T5093] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 06:07:00 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @typed={0x8, 0x11, 0x0, 0x0, @ipv4=@private=0x400300}]}, 0x28}], 0x1}, 0x0) 06:07:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) [ 154.064420][ T5100] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 154.097349][ T5100] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 06:07:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:07:00 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @typed={0x8, 0x11, 0x0, 0x0, @ipv4=@private=0x400300}]}, 0x28}], 0x1}, 0x0) [ 154.366825][ T5102] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:07:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) [ 154.436071][ T5102] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 06:07:00 executing program 1: unshare(0x4a060000) 06:07:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:07:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) 06:07:01 executing program 1: unshare(0x4a060000) 06:07:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) 06:07:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) 06:07:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/85, 0x55}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x5}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/124, 0x7c}, {0x0}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/152, 0x98}], 0x6, &(0x7f0000001440)=""/186, 0xba}}, {{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/94, 0x5e}, {&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/90, 0x5a}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000b00)=""/117, 0x75}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)}], 0x7}}], 0x3, 0x20, &(0x7f0000001400)) 06:07:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:01 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 06:07:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:02 executing program 1: unshare(0x4a060000) 06:07:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:02 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0xfffffdef}}, 0x0) 06:07:02 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) 06:07:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x27}]}}}]}, 0x44}}, 0x0) 06:07:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x27}]}}}]}, 0x44}}, 0x0) 06:07:02 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={&(0x7f0000004740)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan0\x00'}}]}, 0x38}}, 0x0) 06:07:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 06:07:02 executing program 1: unshare(0x4a060000) 06:07:02 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0xfffffdef}}, 0x0) 06:07:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 06:07:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x27}]}}}]}, 0x44}}, 0x0) 06:07:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x27}]}}}]}, 0x44}}, 0x0) 06:07:03 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000000)={@multicast, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "bf000a", 0x38, 0x67, 0x0, @private2, @mcast2, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@loopback, @ipv4={'\x00', '\xff\xff', @dev}, @dev]}]}}}}}, 0x0) 06:07:03 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000000)={@multicast, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "bf000a", 0x38, 0x67, 0x0, @private2, @mcast2, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@loopback, @ipv4={'\x00', '\xff\xff', @dev}, @dev]}]}}}}}, 0x0) 06:07:03 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0xfffffdef}}, 0x0) 06:07:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) pipe(&(0x7f00000001c0)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 06:07:03 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000000)={@multicast, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "bf000a", 0x38, 0x67, 0x0, @private2, @mcast2, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@loopback, @ipv4={'\x00', '\xff\xff', @dev}, @dev]}]}}}}}, 0x0) [ 157.372228][ T5165] infiniband syz2: set active [ 157.399713][ T5165] infiniband syz2: added macvlan0 [ 157.466078][ T5165] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 157.473937][ T5165] #PF: supervisor instruction fetch in kernel mode [ 157.480458][ T5165] #PF: error_code(0x0010) - not-present page [ 157.486462][ T5165] PGD 7661a067 P4D 7661a067 PUD 7a478067 PMD 0 [ 157.492755][ T5165] Oops: 0010 [#1] PREEMPT SMP KASAN [ 157.497978][ T5165] CPU: 0 PID: 5165 Comm: syz-executor.4 Not tainted 6.0.0-syzkaller-02782-g72da9dc22ff3 #0 [ 157.507986][ T5165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 157.518066][ T5165] RIP: 0010:0x0 [ 157.521555][ T5165] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 157.528939][ T5165] RSP: 0018:ffffc900158b6b40 EFLAGS: 00010246 [ 157.535035][ T5165] RAX: 0000000000040000 RBX: ffff88801ced45c8 RCX: ffffc9000c957000 [ 157.543033][ T5165] RDX: 0000000000040000 RSI: ffffffff86d6dbcb RDI: 0000000000000000 [ 157.551029][ T5165] RBP: ffffed10039da8c8 R08: 0000000000000001 R09: ffff88801ced469f [ 157.559025][ T5165] R10: ffffed10039da8d3 R11: 1ffffffff1ffd83a R12: 0000000000000000 [ 157.567027][ T5165] R13: ffffed10039da8c9 R14: ffff88801ced4640 R15: ffff88801ced4648 [ 157.575028][ T5165] FS: 00007fa60f1a6700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 157.583992][ T5165] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 157.590606][ T5165] CR2: ffffffffffffffd6 CR3: 000000001d831000 CR4: 00000000003506f0 [ 157.598606][ T5165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 157.606611][ T5165] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 157.614608][ T5165] Call Trace: [ 157.617902][ T5165] [ 157.620860][ T5165] __rxe_do_task+0x56/0xc0 [ 157.625338][ T5165] rxe_qp_do_cleanup+0x102/0x770 [ 157.630318][ T5165] ? rxe_qp_chk_cap+0x2e0/0x2e0 [ 157.635300][ T5165] execute_in_process_context+0x37/0x150 [ 157.640971][ T5165] ? rxe_qp_chk_destroy+0xa0/0xa0 [ 157.646030][ T5165] __rxe_cleanup+0x21a/0x400 [ 157.650654][ T5165] rxe_create_qp+0x2be/0x340 [ 157.655284][ T5165] create_qp+0x5ac/0x960 [ 157.659567][ T5165] ? ib_destroy_cq_user+0x1a0/0x1a0 [ 157.664799][ T5165] ? rdma_restrack_add+0x163/0x5a0 [ 157.669930][ T5165] ? lock_downgrade+0x6e0/0x6e0 [ 157.674795][ T5165] ib_create_qp_kernel+0x9d/0x310 [ 157.679857][ T5165] create_mad_qp+0x177/0x2d0 [ 157.684453][ T5165] ? find_vendor_oui+0x80/0x80 [ 157.689228][ T5165] ? ib_sa_init.cold+0x2c/0x2c [ 157.694026][ T5165] ? __ib_alloc_pd+0x43a/0x610 [ 157.698806][ T5165] ib_mad_init_device+0xd51/0x13f0 [ 157.703928][ T5165] ? xa_store+0x3c/0x50 [ 157.708095][ T5165] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 157.713825][ T5165] ? rwsem_mark_wake+0x9a0/0x9a0 [ 157.718777][ T5165] ? do_raw_spin_unlock+0x171/0x230 [ 157.723985][ T5165] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 157.729714][ T5165] add_client_context+0x405/0x5e0 [ 157.734750][ T5165] ? ib_unregister_driver+0x1d0/0x1d0 [ 157.740226][ T5165] enable_device_and_get+0x1cd/0x3b0 [ 157.745521][ T5165] ? add_client_context+0x5e0/0x5e0 [ 157.750728][ T5165] ? rdma_counter_init+0x1f1/0x3f0 [ 157.755865][ T5165] ? rxe_ib_get_hw_stats+0xf0/0xf0 [ 157.760985][ T5165] ib_register_device+0x83e/0xb20 [ 157.766020][ T5165] ? crc32_pclmul_cra_init+0x9/0x50 [ 157.771238][ T5165] ? alloc_port_data.part.0+0x3f0/0x3f0 [ 157.776796][ T5165] ? crypto_alloc_tfm_node+0x12b/0x260 [ 157.782277][ T5165] rxe_register_device+0x2fe/0x3b0 [ 157.787407][ T5165] rxe_net_add+0x8c/0xe0 [ 157.791654][ T5165] rxe_newlink+0xa9/0xd0 [ 157.795911][ T5165] nldev_newlink+0x32e/0x5c0 [ 157.800861][ T5165] ? nldev_set_doit+0x490/0x490 [ 157.805741][ T5165] ? lockdep_unlock+0x11b/0x290 [ 157.810645][ T5165] ? lock_release+0x780/0x780 [ 157.815330][ T5165] ? apparmor_capable+0x1d8/0x460 [ 157.820379][ T5165] ? ns_capable+0xd9/0x100 [ 157.824810][ T5165] ? nldev_set_doit+0x490/0x490 [ 157.829672][ T5165] rdma_nl_rcv_msg+0x36d/0x690 [ 157.834449][ T5165] ? rdma_nl_multicast+0x320/0x320 [ 157.839581][ T5165] rdma_nl_rcv+0x2ee/0x430 [ 157.844010][ T5165] ? rdma_nl_rcv_msg+0x690/0x690 [ 157.848960][ T5165] ? netlink_deliver_tap+0x1a2/0xc40 [ 157.854255][ T5165] ? netlink_deliver_tap+0x1b1/0xc40 [ 157.859731][ T5165] netlink_unicast+0x543/0x7f0 [ 157.864596][ T5165] ? netlink_attachskb+0x880/0x880 [ 157.869716][ T5165] ? __phys_addr+0xc4/0x140 [ 157.874235][ T5165] ? __phys_addr_symbol+0x2c/0x70 [ 157.879278][ T5165] ? __check_object_size+0x2de/0x700 [ 157.884582][ T5165] netlink_sendmsg+0x917/0xe10 [ 157.889359][ T5165] ? netlink_unicast+0x7f0/0x7f0 [ 157.894310][ T5165] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 157.899613][ T5165] ? netlink_unicast+0x7f0/0x7f0 [ 157.904559][ T5165] sock_sendmsg+0xcf/0x120 [ 157.909169][ T5165] ____sys_sendmsg+0x712/0x8c0 [ 157.913943][ T5165] ? copy_msghdr_from_user+0xfc/0x150 [ 157.919326][ T5165] ? kernel_sendmsg+0x50/0x50 [ 157.924030][ T5165] ? futex_unqueue+0xb3/0x120 [ 157.928863][ T5165] ___sys_sendmsg+0x110/0x1b0 [ 157.933573][ T5165] ? do_recvmmsg+0x6e0/0x6e0 [ 157.938186][ T5165] ? __fget_files+0x248/0x440 [ 157.942901][ T5165] ? lock_downgrade+0x6e0/0x6e0 [ 157.947758][ T5165] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 157.953744][ T5165] ? __fget_files+0x26a/0x440 [ 157.958433][ T5165] ? __fget_light+0xe5/0x270 [ 157.963035][ T5165] __sys_sendmsg+0xf3/0x1c0 [ 157.967554][ T5165] ? __sys_sendmsg_sock+0x30/0x30 [ 157.972590][ T5165] ? lock_downgrade+0x6e0/0x6e0 [ 157.977453][ T5165] ? syscall_enter_from_user_mode+0x22/0xb0 [ 157.983359][ T5165] ? syscall_enter_from_user_mode+0x22/0xb0 [ 157.989262][ T5165] ? lockdep_hardirqs_on+0x79/0x100 [ 157.994473][ T5165] do_syscall_64+0x35/0xb0 [ 157.998911][ T5165] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 158.004819][ T5165] RIP: 0033:0x7fa60e08b5a9 [ 158.009243][ T5165] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 158.028945][ T5165] RSP: 002b:00007fa60f1a6168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.037365][ T5165] RAX: ffffffffffffffda RBX: 00007fa60e1abf80 RCX: 00007fa60e08b5a9 [ 158.045341][ T5165] RDX: 0000000000000000 RSI: 0000000020004800 RDI: 0000000000000003 [ 158.053313][ T5165] RBP: 00007fa60e0e6580 R08: 0000000000000000 R09: 0000000000000000 [ 158.061286][ T5165] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 158.069261][ T5165] R13: 00007ffe6da6480f R14: 00007fa60f1a6300 R15: 0000000000022000 [ 158.077242][ T5165] [ 158.080261][ T5165] Modules linked in: [ 158.084153][ T5165] CR2: 0000000000000000 [ 158.088306][ T5165] ---[ end trace 0000000000000000 ]--- [ 158.093757][ T5165] RIP: 0010:0x0 [ 158.097224][ T5165] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 158.104583][ T5165] RSP: 0018:ffffc900158b6b40 EFLAGS: 00010246 [ 158.110672][ T5165] RAX: 0000000000040000 RBX: ffff88801ced45c8 RCX: ffffc9000c957000 [ 158.118673][ T5165] RDX: 0000000000040000 RSI: ffffffff86d6dbcb RDI: 0000000000000000 [ 158.126652][ T5165] RBP: ffffed10039da8c8 R08: 0000000000000001 R09: ffff88801ced469f [ 158.134627][ T5165] R10: ffffed10039da8d3 R11: 1ffffffff1ffd83a R12: 0000000000000000 [ 158.142600][ T5165] R13: ffffed10039da8c9 R14: ffff88801ced4640 R15: ffff88801ced4648 [ 158.150579][ T5165] FS: 00007fa60f1a6700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 158.159514][ T5165] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.166104][ T5165] CR2: ffffffffffffffd6 CR3: 000000001d831000 CR4: 00000000003506f0 [ 158.174080][ T5165] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.182057][ T5165] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 158.190037][ T5165] Kernel panic - not syncing: Fatal exception [ 158.196293][ T5165] Kernel Offset: disabled [ 158.200612][ T5165] Rebooting in 86400 seconds..