Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2021/10/18 14:14:39 fuzzer started 2021/10/18 14:14:40 dialing manager at 10.128.0.169:45165 2021/10/18 14:14:40 syscalls: 1698 2021/10/18 14:14:40 code coverage: enabled 2021/10/18 14:14:40 comparison tracing: enabled 2021/10/18 14:14:40 extra coverage: enabled 2021/10/18 14:14:40 setuid sandbox: enabled 2021/10/18 14:14:40 namespace sandbox: enabled 2021/10/18 14:14:40 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 14:14:40 fault injection: enabled 2021/10/18 14:14:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 14:14:40 net packet injection: enabled 2021/10/18 14:14:40 net device setup: enabled 2021/10/18 14:14:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 14:14:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 14:14:40 USB emulation: enabled 2021/10/18 14:14:40 hci packet injection: enabled 2021/10/18 14:14:40 wifi device emulation: enabled 2021/10/18 14:14:40 802.15.4 emulation: enabled syzkaller login: [ 68.055390][ T6543] cgroup: Unknown subsys name 'net' [ 68.068175][ T6543] cgroup: Unknown subsys name 'rlimit' 2021/10/18 14:14:40 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/18 14:14:40 fetching corpus: 50, signal 41687/45209 (executing program) 2021/10/18 14:14:41 fetching corpus: 100, signal 56279/61328 (executing program) 2021/10/18 14:14:41 fetching corpus: 150, signal 65860/72347 (executing program) 2021/10/18 14:14:41 fetching corpus: 200, signal 72831/80706 (executing program) 2021/10/18 14:14:41 fetching corpus: 250, signal 81107/90234 (executing program) 2021/10/18 14:14:41 fetching corpus: 300, signal 87258/97643 (executing program) 2021/10/18 14:14:42 fetching corpus: 349, signal 92140/103790 (executing program) 2021/10/18 14:14:42 fetching corpus: 399, signal 95565/108499 (executing program) 2021/10/18 14:14:42 fetching corpus: 449, signal 99843/113975 (executing program) 2021/10/18 14:14:42 fetching corpus: 499, signal 104007/119319 (executing program) 2021/10/18 14:14:43 fetching corpus: 549, signal 106493/123014 (executing program) 2021/10/18 14:14:43 fetching corpus: 597, signal 108756/126476 (executing program) 2021/10/18 14:14:43 fetching corpus: 647, signal 111949/130762 (executing program) [ 71.047328][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.053800][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 14:14:43 fetching corpus: 697, signal 114342/134244 (executing program) 2021/10/18 14:14:43 fetching corpus: 747, signal 117106/138105 (executing program) 2021/10/18 14:14:44 fetching corpus: 796, signal 119629/141681 (executing program) 2021/10/18 14:14:44 fetching corpus: 846, signal 121737/144874 (executing program) 2021/10/18 14:14:44 fetching corpus: 896, signal 124046/148259 (executing program) 2021/10/18 14:14:44 fetching corpus: 946, signal 125947/151164 (executing program) 2021/10/18 14:14:45 fetching corpus: 996, signal 128227/154414 (executing program) 2021/10/18 14:14:45 fetching corpus: 1046, signal 129511/156739 (executing program) 2021/10/18 14:14:45 fetching corpus: 1096, signal 131421/159609 (executing program) 2021/10/18 14:14:46 fetching corpus: 1146, signal 133542/162662 (executing program) 2021/10/18 14:14:46 fetching corpus: 1196, signal 135438/165423 (executing program) 2021/10/18 14:14:46 fetching corpus: 1246, signal 137357/168257 (executing program) 2021/10/18 14:14:47 fetching corpus: 1295, signal 139513/171257 (executing program) 2021/10/18 14:14:47 fetching corpus: 1344, signal 140885/173536 (executing program) 2021/10/18 14:14:47 fetching corpus: 1393, signal 142323/175897 (executing program) 2021/10/18 14:14:47 fetching corpus: 1443, signal 143830/178315 (executing program) 2021/10/18 14:14:48 fetching corpus: 1493, signal 146441/181608 (executing program) 2021/10/18 14:14:48 fetching corpus: 1543, signal 148609/184530 (executing program) 2021/10/18 14:14:48 fetching corpus: 1593, signal 149542/186392 (executing program) 2021/10/18 14:14:48 fetching corpus: 1643, signal 151457/189062 (executing program) 2021/10/18 14:14:49 fetching corpus: 1693, signal 152524/191005 (executing program) 2021/10/18 14:14:49 fetching corpus: 1742, signal 153485/192865 (executing program) 2021/10/18 14:14:49 fetching corpus: 1792, signal 155158/195235 (executing program) 2021/10/18 14:14:49 fetching corpus: 1842, signal 156619/197438 (executing program) 2021/10/18 14:14:50 fetching corpus: 1891, signal 158195/199718 (executing program) 2021/10/18 14:14:50 fetching corpus: 1941, signal 160163/202316 (executing program) 2021/10/18 14:14:50 fetching corpus: 1991, signal 161635/204451 (executing program) 2021/10/18 14:14:50 fetching corpus: 2041, signal 163762/207096 (executing program) 2021/10/18 14:14:50 fetching corpus: 2091, signal 165097/209127 (executing program) 2021/10/18 14:14:51 fetching corpus: 2140, signal 166240/211015 (executing program) 2021/10/18 14:14:51 fetching corpus: 2189, signal 167556/212983 (executing program) 2021/10/18 14:14:51 fetching corpus: 2238, signal 168528/214676 (executing program) 2021/10/18 14:14:52 fetching corpus: 2288, signal 170163/216847 (executing program) 2021/10/18 14:14:52 fetching corpus: 2338, signal 171381/218752 (executing program) 2021/10/18 14:14:52 fetching corpus: 2387, signal 172176/220277 (executing program) 2021/10/18 14:14:52 fetching corpus: 2437, signal 173342/222060 (executing program) 2021/10/18 14:14:52 fetching corpus: 2486, signal 174362/223687 (executing program) 2021/10/18 14:14:53 fetching corpus: 2536, signal 175209/225226 (executing program) 2021/10/18 14:14:53 fetching corpus: 2586, signal 175928/226668 (executing program) 2021/10/18 14:14:53 fetching corpus: 2635, signal 177073/228374 (executing program) 2021/10/18 14:14:53 fetching corpus: 2685, signal 177920/229882 (executing program) 2021/10/18 14:14:54 fetching corpus: 2735, signal 179003/231518 (executing program) 2021/10/18 14:14:54 fetching corpus: 2785, signal 179951/233033 (executing program) 2021/10/18 14:14:54 fetching corpus: 2835, signal 180929/234577 (executing program) 2021/10/18 14:14:54 fetching corpus: 2885, signal 181949/236139 (executing program) 2021/10/18 14:14:54 fetching corpus: 2935, signal 182766/237626 (executing program) 2021/10/18 14:14:55 fetching corpus: 2985, signal 183428/238998 (executing program) 2021/10/18 14:14:55 fetching corpus: 3035, signal 184318/240476 (executing program) 2021/10/18 14:14:55 fetching corpus: 3085, signal 185228/241934 (executing program) 2021/10/18 14:14:56 fetching corpus: 3135, signal 186215/243454 (executing program) 2021/10/18 14:14:56 fetching corpus: 3184, signal 187151/244908 (executing program) 2021/10/18 14:14:56 fetching corpus: 3234, signal 188088/246354 (executing program) 2021/10/18 14:14:57 fetching corpus: 3284, signal 188859/247649 (executing program) 2021/10/18 14:14:57 fetching corpus: 3334, signal 190526/249513 (executing program) 2021/10/18 14:14:57 fetching corpus: 3384, signal 191450/251019 (executing program) 2021/10/18 14:14:57 fetching corpus: 3434, signal 192243/252348 (executing program) 2021/10/18 14:14:58 fetching corpus: 3484, signal 192913/253595 (executing program) 2021/10/18 14:14:58 fetching corpus: 3534, signal 193858/254963 (executing program) 2021/10/18 14:14:58 fetching corpus: 3584, signal 194627/256278 (executing program) 2021/10/18 14:14:58 fetching corpus: 3634, signal 195689/257710 (executing program) 2021/10/18 14:14:59 fetching corpus: 3684, signal 196856/259228 (executing program) 2021/10/18 14:14:59 fetching corpus: 3734, signal 197973/260672 (executing program) 2021/10/18 14:14:59 fetching corpus: 3783, signal 198733/261872 (executing program) 2021/10/18 14:14:59 fetching corpus: 3833, signal 199451/263057 (executing program) 2021/10/18 14:15:00 fetching corpus: 3883, signal 200180/264282 (executing program) 2021/10/18 14:15:00 fetching corpus: 3933, signal 201044/265539 (executing program) 2021/10/18 14:15:00 fetching corpus: 3983, signal 201866/266797 (executing program) 2021/10/18 14:15:00 fetching corpus: 4033, signal 202758/268081 (executing program) 2021/10/18 14:15:01 fetching corpus: 4083, signal 203312/269162 (executing program) 2021/10/18 14:15:01 fetching corpus: 4131, signal 204108/270354 (executing program) 2021/10/18 14:15:01 fetching corpus: 4181, signal 204955/271566 (executing program) 2021/10/18 14:15:01 fetching corpus: 4231, signal 205612/272679 (executing program) 2021/10/18 14:15:02 fetching corpus: 4281, signal 206362/273818 (executing program) 2021/10/18 14:15:02 fetching corpus: 4331, signal 207193/274996 (executing program) 2021/10/18 14:15:02 fetching corpus: 4381, signal 207800/276060 (executing program) 2021/10/18 14:15:02 fetching corpus: 4431, signal 208418/277108 (executing program) 2021/10/18 14:15:03 fetching corpus: 4481, signal 209159/278204 (executing program) 2021/10/18 14:15:03 fetching corpus: 4531, signal 209897/279336 (executing program) 2021/10/18 14:15:03 fetching corpus: 4581, signal 210586/280403 (executing program) 2021/10/18 14:15:03 fetching corpus: 4630, signal 211193/281402 (executing program) 2021/10/18 14:15:03 fetching corpus: 4680, signal 211787/282412 (executing program) 2021/10/18 14:15:04 fetching corpus: 4730, signal 212457/283451 (executing program) 2021/10/18 14:15:04 fetching corpus: 4780, signal 213286/284535 (executing program) 2021/10/18 14:15:04 fetching corpus: 4830, signal 214116/285626 (executing program) 2021/10/18 14:15:04 fetching corpus: 4880, signal 214663/286596 (executing program) 2021/10/18 14:15:04 fetching corpus: 4930, signal 215423/287588 (executing program) 2021/10/18 14:15:05 fetching corpus: 4980, signal 216128/288609 (executing program) 2021/10/18 14:15:05 fetching corpus: 5030, signal 217031/289656 (executing program) 2021/10/18 14:15:05 fetching corpus: 5080, signal 217631/290621 (executing program) 2021/10/18 14:15:06 fetching corpus: 5130, signal 218369/291665 (executing program) 2021/10/18 14:15:06 fetching corpus: 5180, signal 219157/292668 (executing program) 2021/10/18 14:15:06 fetching corpus: 5230, signal 219677/293569 (executing program) 2021/10/18 14:15:06 fetching corpus: 5280, signal 220276/294484 (executing program) 2021/10/18 14:15:07 fetching corpus: 5330, signal 220773/295357 (executing program) 2021/10/18 14:15:07 fetching corpus: 5380, signal 221254/296201 (executing program) 2021/10/18 14:15:07 fetching corpus: 5430, signal 221959/297154 (executing program) 2021/10/18 14:15:07 fetching corpus: 5480, signal 222690/298100 (executing program) 2021/10/18 14:15:07 fetching corpus: 5530, signal 223210/298967 (executing program) 2021/10/18 14:15:08 fetching corpus: 5580, signal 223697/299773 (executing program) 2021/10/18 14:15:08 fetching corpus: 5630, signal 224242/300596 (executing program) 2021/10/18 14:15:08 fetching corpus: 5680, signal 224696/301394 (executing program) 2021/10/18 14:15:08 fetching corpus: 5730, signal 225212/302198 (executing program) 2021/10/18 14:15:08 fetching corpus: 5780, signal 225614/302949 (executing program) 2021/10/18 14:15:09 fetching corpus: 5830, signal 226019/303703 (executing program) 2021/10/18 14:15:09 fetching corpus: 5880, signal 226745/304604 (executing program) 2021/10/18 14:15:09 fetching corpus: 5930, signal 227226/305410 (executing program) 2021/10/18 14:15:10 fetching corpus: 5980, signal 227782/306214 (executing program) 2021/10/18 14:15:10 fetching corpus: 6029, signal 228343/307022 (executing program) 2021/10/18 14:15:10 fetching corpus: 6079, signal 228793/307817 (executing program) 2021/10/18 14:15:10 fetching corpus: 6129, signal 229261/308642 (executing program) 2021/10/18 14:15:10 fetching corpus: 6179, signal 229694/309430 (executing program) 2021/10/18 14:15:11 fetching corpus: 6229, signal 230381/310275 (executing program) 2021/10/18 14:15:11 fetching corpus: 6279, signal 230853/311035 (executing program) 2021/10/18 14:15:11 fetching corpus: 6329, signal 231715/311897 (executing program) 2021/10/18 14:15:11 fetching corpus: 6379, signal 232395/312676 (executing program) 2021/10/18 14:15:12 fetching corpus: 6429, signal 232788/313397 (executing program) 2021/10/18 14:15:12 fetching corpus: 6478, signal 233379/314155 (executing program) 2021/10/18 14:15:12 fetching corpus: 6528, signal 234033/314917 (executing program) 2021/10/18 14:15:12 fetching corpus: 6578, signal 234541/315647 (executing program) 2021/10/18 14:15:13 fetching corpus: 6628, signal 235121/316384 (executing program) 2021/10/18 14:15:13 fetching corpus: 6678, signal 235770/317113 (executing program) 2021/10/18 14:15:13 fetching corpus: 6728, signal 236316/317841 (executing program) 2021/10/18 14:15:13 fetching corpus: 6778, signal 236639/318474 (executing program) 2021/10/18 14:15:14 fetching corpus: 6828, signal 237146/319126 (executing program) 2021/10/18 14:15:14 fetching corpus: 6878, signal 237678/319841 (executing program) 2021/10/18 14:15:14 fetching corpus: 6928, signal 238271/320540 (executing program) 2021/10/18 14:15:14 fetching corpus: 6978, signal 238695/321219 (executing program) 2021/10/18 14:15:15 fetching corpus: 7028, signal 239252/321873 (executing program) 2021/10/18 14:15:15 fetching corpus: 7078, signal 239694/322536 (executing program) 2021/10/18 14:15:15 fetching corpus: 7128, signal 240147/323174 (executing program) 2021/10/18 14:15:15 fetching corpus: 7178, signal 240571/323803 (executing program) 2021/10/18 14:15:16 fetching corpus: 7228, signal 241028/324475 (executing program) 2021/10/18 14:15:16 fetching corpus: 7278, signal 241535/325096 (executing program) 2021/10/18 14:15:16 fetching corpus: 7328, signal 242010/325736 (executing program) 2021/10/18 14:15:16 fetching corpus: 7378, signal 242510/326342 (executing program) 2021/10/18 14:15:17 fetching corpus: 7428, signal 243110/326955 (executing program) 2021/10/18 14:15:17 fetching corpus: 7478, signal 243457/327528 (executing program) 2021/10/18 14:15:17 fetching corpus: 7528, signal 243936/328130 (executing program) 2021/10/18 14:15:17 fetching corpus: 7578, signal 244503/328739 (executing program) 2021/10/18 14:15:18 fetching corpus: 7628, signal 245049/329353 (executing program) 2021/10/18 14:15:18 fetching corpus: 7678, signal 245572/329946 (executing program) 2021/10/18 14:15:18 fetching corpus: 7728, signal 246225/330524 (executing program) 2021/10/18 14:15:18 fetching corpus: 7778, signal 246699/331137 (executing program) 2021/10/18 14:15:19 fetching corpus: 7828, signal 247264/331717 (executing program) 2021/10/18 14:15:19 fetching corpus: 7878, signal 247615/332276 (executing program) 2021/10/18 14:15:19 fetching corpus: 7928, signal 248213/332851 (executing program) 2021/10/18 14:15:19 fetching corpus: 7978, signal 249018/333414 (executing program) 2021/10/18 14:15:20 fetching corpus: 8028, signal 249498/334006 (executing program) 2021/10/18 14:15:20 fetching corpus: 8078, signal 249914/334541 (executing program) 2021/10/18 14:15:20 fetching corpus: 8128, signal 250226/335081 (executing program) 2021/10/18 14:15:20 fetching corpus: 8178, signal 250638/335604 (executing program) 2021/10/18 14:15:21 fetching corpus: 8228, signal 251137/336132 (executing program) 2021/10/18 14:15:21 fetching corpus: 8278, signal 251508/336686 (executing program) 2021/10/18 14:15:21 fetching corpus: 8328, signal 251885/337238 (executing program) 2021/10/18 14:15:21 fetching corpus: 8378, signal 252438/337634 (executing program) 2021/10/18 14:15:22 fetching corpus: 8427, signal 253527/337635 (executing program) 2021/10/18 14:15:22 fetching corpus: 8477, signal 253931/337635 (executing program) 2021/10/18 14:15:22 fetching corpus: 8527, signal 254272/337637 (executing program) 2021/10/18 14:15:22 fetching corpus: 8577, signal 254755/337637 (executing program) 2021/10/18 14:15:23 fetching corpus: 8627, signal 255288/337637 (executing program) 2021/10/18 14:15:23 fetching corpus: 8677, signal 255697/337638 (executing program) 2021/10/18 14:15:23 fetching corpus: 8727, signal 256023/337639 (executing program) 2021/10/18 14:15:23 fetching corpus: 8777, signal 256420/337639 (executing program) 2021/10/18 14:15:23 fetching corpus: 8827, signal 256761/337639 (executing program) 2021/10/18 14:15:23 fetching corpus: 8877, signal 257255/337639 (executing program) 2021/10/18 14:15:24 fetching corpus: 8927, signal 257680/337639 (executing program) 2021/10/18 14:15:24 fetching corpus: 8977, signal 258253/337652 (executing program) 2021/10/18 14:15:24 fetching corpus: 9026, signal 258634/337652 (executing program) 2021/10/18 14:15:24 fetching corpus: 9076, signal 259102/337652 (executing program) 2021/10/18 14:15:25 fetching corpus: 9126, signal 259423/337652 (executing program) 2021/10/18 14:15:25 fetching corpus: 9176, signal 259865/337663 (executing program) 2021/10/18 14:15:25 fetching corpus: 9226, signal 260200/337663 (executing program) 2021/10/18 14:15:25 fetching corpus: 9276, signal 260679/337675 (executing program) 2021/10/18 14:15:26 fetching corpus: 9325, signal 260942/337675 (executing program) 2021/10/18 14:15:26 fetching corpus: 9375, signal 261584/337675 (executing program) 2021/10/18 14:15:26 fetching corpus: 9425, signal 261992/337680 (executing program) 2021/10/18 14:15:26 fetching corpus: 9475, signal 262440/337680 (executing program) 2021/10/18 14:15:27 fetching corpus: 9524, signal 262823/337682 (executing program) 2021/10/18 14:15:27 fetching corpus: 9574, signal 263360/337695 (executing program) 2021/10/18 14:15:27 fetching corpus: 9624, signal 263701/337696 (executing program) 2021/10/18 14:15:27 fetching corpus: 9674, signal 264115/337696 (executing program) 2021/10/18 14:15:27 fetching corpus: 9724, signal 264478/337696 (executing program) 2021/10/18 14:15:28 fetching corpus: 9774, signal 264774/337696 (executing program) 2021/10/18 14:15:28 fetching corpus: 9824, signal 265114/337696 (executing program) 2021/10/18 14:15:28 fetching corpus: 9874, signal 265515/337696 (executing program) 2021/10/18 14:15:28 fetching corpus: 9924, signal 265893/337696 (executing program) 2021/10/18 14:15:29 fetching corpus: 9974, signal 266346/337696 (executing program) 2021/10/18 14:15:29 fetching corpus: 10024, signal 266875/337696 (executing program) 2021/10/18 14:15:29 fetching corpus: 10074, signal 267251/337696 (executing program) 2021/10/18 14:15:29 fetching corpus: 10124, signal 267675/337696 (executing program) 2021/10/18 14:15:29 fetching corpus: 10174, signal 267985/337696 (executing program) 2021/10/18 14:15:30 fetching corpus: 10224, signal 268393/337712 (executing program) 2021/10/18 14:15:30 fetching corpus: 10274, signal 268742/337712 (executing program) 2021/10/18 14:15:30 fetching corpus: 10324, signal 269076/337712 (executing program) 2021/10/18 14:15:31 fetching corpus: 10374, signal 269506/337712 (executing program) 2021/10/18 14:15:31 fetching corpus: 10424, signal 269929/337712 (executing program) 2021/10/18 14:15:31 fetching corpus: 10474, signal 270313/337712 (executing program) 2021/10/18 14:15:31 fetching corpus: 10524, signal 270661/337712 (executing program) 2021/10/18 14:15:31 fetching corpus: 10574, signal 270944/337712 (executing program) 2021/10/18 14:15:32 fetching corpus: 10624, signal 271307/337712 (executing program) 2021/10/18 14:15:32 fetching corpus: 10673, signal 271647/337712 (executing program) 2021/10/18 14:15:32 fetching corpus: 10723, signal 271948/337712 (executing program) 2021/10/18 14:15:33 fetching corpus: 10773, signal 272348/337719 (executing program) 2021/10/18 14:15:33 fetching corpus: 10823, signal 272721/337719 (executing program) 2021/10/18 14:15:33 fetching corpus: 10873, signal 273052/337719 (executing program) 2021/10/18 14:15:33 fetching corpus: 10923, signal 273279/337719 (executing program) 2021/10/18 14:15:33 fetching corpus: 10972, signal 273510/337719 (executing program) 2021/10/18 14:15:34 fetching corpus: 11022, signal 273839/337719 (executing program) 2021/10/18 14:15:34 fetching corpus: 11072, signal 274166/337719 (executing program) 2021/10/18 14:15:34 fetching corpus: 11121, signal 274485/337722 (executing program) 2021/10/18 14:15:34 fetching corpus: 11171, signal 274780/337722 (executing program) 2021/10/18 14:15:35 fetching corpus: 11221, signal 275151/337722 (executing program) 2021/10/18 14:15:35 fetching corpus: 11269, signal 275557/337722 (executing program) 2021/10/18 14:15:35 fetching corpus: 11319, signal 275943/337722 (executing program) 2021/10/18 14:15:35 fetching corpus: 11369, signal 276264/337722 (executing program) 2021/10/18 14:15:36 fetching corpus: 11419, signal 276490/337731 (executing program) 2021/10/18 14:15:36 fetching corpus: 11469, signal 276814/337744 (executing program) 2021/10/18 14:15:36 fetching corpus: 11519, signal 277043/337744 (executing program) 2021/10/18 14:15:36 fetching corpus: 11569, signal 277313/337744 (executing program) 2021/10/18 14:15:37 fetching corpus: 11619, signal 277559/337744 (executing program) 2021/10/18 14:15:37 fetching corpus: 11669, signal 277928/337744 (executing program) 2021/10/18 14:15:37 fetching corpus: 11719, signal 278218/337744 (executing program) 2021/10/18 14:15:37 fetching corpus: 11769, signal 278632/337744 (executing program) 2021/10/18 14:15:38 fetching corpus: 11819, signal 279066/337747 (executing program) 2021/10/18 14:15:38 fetching corpus: 11869, signal 279375/337747 (executing program) 2021/10/18 14:15:38 fetching corpus: 11918, signal 279685/337747 (executing program) 2021/10/18 14:15:38 fetching corpus: 11968, signal 279988/337747 (executing program) 2021/10/18 14:15:39 fetching corpus: 12018, signal 280353/337747 (executing program) 2021/10/18 14:15:39 fetching corpus: 12068, signal 280686/337755 (executing program) 2021/10/18 14:15:39 fetching corpus: 12118, signal 281100/337755 (executing program) 2021/10/18 14:15:39 fetching corpus: 12168, signal 281318/337755 (executing program) 2021/10/18 14:15:39 fetching corpus: 12218, signal 281532/337755 (executing program) 2021/10/18 14:15:39 fetching corpus: 12268, signal 281781/337755 (executing program) 2021/10/18 14:15:40 fetching corpus: 12318, signal 282143/337755 (executing program) 2021/10/18 14:15:40 fetching corpus: 12368, signal 282515/337757 (executing program) 2021/10/18 14:15:40 fetching corpus: 12418, signal 282759/337757 (executing program) 2021/10/18 14:15:40 fetching corpus: 12468, signal 283112/337757 (executing program) 2021/10/18 14:15:41 fetching corpus: 12517, signal 283366/337757 (executing program) 2021/10/18 14:15:41 fetching corpus: 12565, signal 283674/337757 (executing program) 2021/10/18 14:15:41 fetching corpus: 12615, signal 283993/337757 (executing program) 2021/10/18 14:15:41 fetching corpus: 12665, signal 284281/337759 (executing program) 2021/10/18 14:15:42 fetching corpus: 12715, signal 284605/337764 (executing program) 2021/10/18 14:15:42 fetching corpus: 12765, signal 284923/337764 (executing program) 2021/10/18 14:15:42 fetching corpus: 12815, signal 285287/337764 (executing program) 2021/10/18 14:15:43 fetching corpus: 12865, signal 285615/337764 (executing program) 2021/10/18 14:15:43 fetching corpus: 12915, signal 285838/337764 (executing program) 2021/10/18 14:15:43 fetching corpus: 12965, signal 286023/337764 (executing program) 2021/10/18 14:15:43 fetching corpus: 13015, signal 286379/337764 (executing program) 2021/10/18 14:15:44 fetching corpus: 13065, signal 286684/337764 (executing program) 2021/10/18 14:15:44 fetching corpus: 13114, signal 286996/337767 (executing program) 2021/10/18 14:15:44 fetching corpus: 13164, signal 287247/337767 (executing program) 2021/10/18 14:15:44 fetching corpus: 13214, signal 287610/337767 (executing program) [ 132.492443][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.498778][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 14:15:45 fetching corpus: 13264, signal 287846/337767 (executing program) 2021/10/18 14:15:45 fetching corpus: 13314, signal 288140/337767 (executing program) 2021/10/18 14:15:45 fetching corpus: 13364, signal 288489/337767 (executing program) 2021/10/18 14:15:45 fetching corpus: 13414, signal 288712/337767 (executing program) 2021/10/18 14:15:46 fetching corpus: 13464, signal 289051/337767 (executing program) 2021/10/18 14:15:46 fetching corpus: 13514, signal 289278/337767 (executing program) 2021/10/18 14:15:46 fetching corpus: 13564, signal 289524/337767 (executing program) 2021/10/18 14:15:46 fetching corpus: 13614, signal 289796/337767 (executing program) 2021/10/18 14:15:46 fetching corpus: 13664, signal 290014/337767 (executing program) 2021/10/18 14:15:47 fetching corpus: 13714, signal 290344/337767 (executing program) 2021/10/18 14:15:47 fetching corpus: 13764, signal 290642/337767 (executing program) 2021/10/18 14:15:47 fetching corpus: 13814, signal 290949/337767 (executing program) 2021/10/18 14:15:47 fetching corpus: 13864, signal 291197/337767 (executing program) 2021/10/18 14:15:48 fetching corpus: 13914, signal 291644/337767 (executing program) 2021/10/18 14:15:48 fetching corpus: 13964, signal 291930/337767 (executing program) 2021/10/18 14:15:48 fetching corpus: 14014, signal 292144/337767 (executing program) 2021/10/18 14:15:49 fetching corpus: 14064, signal 292407/337767 (executing program) 2021/10/18 14:15:49 fetching corpus: 14114, signal 292668/337767 (executing program) 2021/10/18 14:15:49 fetching corpus: 14164, signal 292904/337767 (executing program) 2021/10/18 14:15:49 fetching corpus: 14214, signal 293147/337767 (executing program) 2021/10/18 14:15:50 fetching corpus: 14264, signal 293344/337767 (executing program) 2021/10/18 14:15:50 fetching corpus: 14314, signal 293575/337769 (executing program) 2021/10/18 14:15:50 fetching corpus: 14364, signal 293957/337769 (executing program) 2021/10/18 14:15:50 fetching corpus: 14414, signal 294264/337769 (executing program) 2021/10/18 14:15:51 fetching corpus: 14464, signal 294589/337769 (executing program) 2021/10/18 14:15:51 fetching corpus: 14514, signal 294994/337769 (executing program) 2021/10/18 14:15:51 fetching corpus: 14564, signal 295263/337769 (executing program) 2021/10/18 14:15:51 fetching corpus: 14614, signal 295568/337769 (executing program) 2021/10/18 14:15:52 fetching corpus: 14664, signal 295890/337769 (executing program) 2021/10/18 14:15:52 fetching corpus: 14714, signal 296232/337770 (executing program) 2021/10/18 14:15:52 fetching corpus: 14764, signal 296539/337770 (executing program) 2021/10/18 14:15:52 fetching corpus: 14814, signal 296883/337770 (executing program) 2021/10/18 14:15:52 fetching corpus: 14864, signal 297284/337770 (executing program) 2021/10/18 14:15:53 fetching corpus: 14914, signal 297579/337770 (executing program) 2021/10/18 14:15:53 fetching corpus: 14964, signal 297855/337770 (executing program) 2021/10/18 14:15:53 fetching corpus: 15014, signal 298117/337770 (executing program) 2021/10/18 14:15:53 fetching corpus: 15064, signal 298316/337770 (executing program) 2021/10/18 14:15:53 fetching corpus: 15114, signal 298653/337770 (executing program) 2021/10/18 14:15:54 fetching corpus: 15164, signal 298912/337770 (executing program) 2021/10/18 14:15:54 fetching corpus: 15214, signal 299149/337770 (executing program) 2021/10/18 14:15:54 fetching corpus: 15263, signal 299416/337770 (executing program) 2021/10/18 14:15:54 fetching corpus: 15313, signal 299655/337770 (executing program) 2021/10/18 14:15:55 fetching corpus: 15363, signal 299904/337773 (executing program) 2021/10/18 14:15:55 fetching corpus: 15413, signal 300209/337773 (executing program) 2021/10/18 14:15:55 fetching corpus: 15463, signal 300511/337773 (executing program) 2021/10/18 14:15:55 fetching corpus: 15513, signal 300794/337782 (executing program) 2021/10/18 14:15:56 fetching corpus: 15563, signal 300989/337782 (executing program) 2021/10/18 14:15:56 fetching corpus: 15613, signal 301245/337782 (executing program) 2021/10/18 14:15:56 fetching corpus: 15663, signal 301498/337782 (executing program) 2021/10/18 14:15:56 fetching corpus: 15713, signal 301690/337783 (executing program) 2021/10/18 14:15:57 fetching corpus: 15763, signal 302022/337807 (executing program) 2021/10/18 14:15:57 fetching corpus: 15813, signal 302419/337808 (executing program) 2021/10/18 14:15:57 fetching corpus: 15863, signal 302638/337808 (executing program) 2021/10/18 14:15:57 fetching corpus: 15913, signal 302920/337808 (executing program) 2021/10/18 14:15:58 fetching corpus: 15963, signal 303210/337808 (executing program) 2021/10/18 14:15:58 fetching corpus: 16013, signal 303485/337808 (executing program) 2021/10/18 14:15:58 fetching corpus: 16063, signal 303784/337808 (executing program) 2021/10/18 14:15:58 fetching corpus: 16113, signal 304130/337808 (executing program) 2021/10/18 14:15:59 fetching corpus: 16163, signal 304438/337808 (executing program) 2021/10/18 14:15:59 fetching corpus: 16213, signal 304681/337808 (executing program) 2021/10/18 14:15:59 fetching corpus: 16263, signal 304910/337808 (executing program) 2021/10/18 14:15:59 fetching corpus: 16313, signal 305148/337808 (executing program) 2021/10/18 14:15:59 fetching corpus: 16363, signal 305386/337808 (executing program) 2021/10/18 14:16:00 fetching corpus: 16412, signal 305689/337808 (executing program) 2021/10/18 14:16:00 fetching corpus: 16461, signal 305890/337808 (executing program) 2021/10/18 14:16:00 fetching corpus: 16510, signal 306224/337808 (executing program) 2021/10/18 14:16:01 fetching corpus: 16560, signal 306472/337808 (executing program) 2021/10/18 14:16:01 fetching corpus: 16610, signal 306688/337808 (executing program) 2021/10/18 14:16:01 fetching corpus: 16660, signal 306915/337808 (executing program) 2021/10/18 14:16:01 fetching corpus: 16708, signal 307192/337808 (executing program) 2021/10/18 14:16:01 fetching corpus: 16758, signal 307398/337808 (executing program) 2021/10/18 14:16:02 fetching corpus: 16807, signal 307635/337808 (executing program) 2021/10/18 14:16:02 fetching corpus: 16857, signal 307845/337808 (executing program) 2021/10/18 14:16:02 fetching corpus: 16907, signal 308635/337808 (executing program) 2021/10/18 14:16:02 fetching corpus: 16957, signal 308846/337808 (executing program) 2021/10/18 14:16:03 fetching corpus: 17007, signal 309205/337808 (executing program) 2021/10/18 14:16:03 fetching corpus: 17057, signal 309510/337808 (executing program) 2021/10/18 14:16:03 fetching corpus: 17107, signal 309849/337818 (executing program) 2021/10/18 14:16:03 fetching corpus: 17157, signal 310038/337818 (executing program) 2021/10/18 14:16:03 fetching corpus: 17207, signal 310233/337818 (executing program) 2021/10/18 14:16:04 fetching corpus: 17256, signal 310468/337818 (executing program) 2021/10/18 14:16:04 fetching corpus: 17305, signal 310738/337818 (executing program) 2021/10/18 14:16:04 fetching corpus: 17355, signal 310978/337818 (executing program) 2021/10/18 14:16:04 fetching corpus: 17405, signal 311195/337818 (executing program) 2021/10/18 14:16:05 fetching corpus: 17455, signal 311786/337818 (executing program) 2021/10/18 14:16:05 fetching corpus: 17505, signal 311990/337818 (executing program) 2021/10/18 14:16:05 fetching corpus: 17553, signal 312313/337819 (executing program) 2021/10/18 14:16:05 fetching corpus: 17603, signal 312497/337822 (executing program) 2021/10/18 14:16:06 fetching corpus: 17653, signal 312727/337822 (executing program) 2021/10/18 14:16:06 fetching corpus: 17703, signal 312969/337822 (executing program) 2021/10/18 14:16:06 fetching corpus: 17753, signal 313212/337822 (executing program) 2021/10/18 14:16:06 fetching corpus: 17803, signal 313382/337822 (executing program) 2021/10/18 14:16:06 fetching corpus: 17853, signal 313595/337822 (executing program) 2021/10/18 14:16:07 fetching corpus: 17903, signal 313804/337822 (executing program) 2021/10/18 14:16:07 fetching corpus: 17953, signal 314000/337822 (executing program) 2021/10/18 14:16:07 fetching corpus: 18003, signal 314189/337822 (executing program) 2021/10/18 14:16:08 fetching corpus: 18053, signal 314465/337822 (executing program) 2021/10/18 14:16:08 fetching corpus: 18103, signal 314885/337919 (executing program) 2021/10/18 14:16:08 fetching corpus: 18153, signal 315205/337919 (executing program) 2021/10/18 14:16:08 fetching corpus: 18202, signal 315467/337921 (executing program) 2021/10/18 14:16:08 fetching corpus: 18251, signal 315629/337921 (executing program) 2021/10/18 14:16:09 fetching corpus: 18301, signal 315810/337932 (executing program) 2021/10/18 14:16:09 fetching corpus: 18350, signal 316015/337932 (executing program) 2021/10/18 14:16:09 fetching corpus: 18400, signal 316285/337933 (executing program) 2021/10/18 14:16:09 fetching corpus: 18450, signal 316527/337933 (executing program) 2021/10/18 14:16:10 fetching corpus: 18500, signal 316786/337933 (executing program) 2021/10/18 14:16:10 fetching corpus: 18550, signal 317016/337933 (executing program) 2021/10/18 14:16:10 fetching corpus: 18600, signal 317262/337942 (executing program) 2021/10/18 14:16:10 fetching corpus: 18650, signal 317490/337943 (executing program) 2021/10/18 14:16:10 fetching corpus: 18700, signal 317670/337943 (executing program) 2021/10/18 14:16:10 fetching corpus: 18750, signal 317946/337943 (executing program) 2021/10/18 14:16:11 fetching corpus: 18800, signal 318127/337944 (executing program) 2021/10/18 14:16:11 fetching corpus: 18850, signal 318458/337956 (executing program) 2021/10/18 14:16:11 fetching corpus: 18900, signal 318694/337957 (executing program) 2021/10/18 14:16:11 fetching corpus: 18950, signal 318936/337957 (executing program) 2021/10/18 14:16:12 fetching corpus: 18999, signal 319209/337971 (executing program) 2021/10/18 14:16:12 fetching corpus: 19047, signal 319403/337971 (executing program) 2021/10/18 14:16:12 fetching corpus: 19097, signal 319648/337973 (executing program) 2021/10/18 14:16:12 fetching corpus: 19147, signal 319898/337973 (executing program) 2021/10/18 14:16:13 fetching corpus: 19196, signal 320110/337973 (executing program) 2021/10/18 14:16:13 fetching corpus: 19246, signal 320337/337974 (executing program) 2021/10/18 14:16:13 fetching corpus: 19296, signal 320522/337976 (executing program) 2021/10/18 14:16:13 fetching corpus: 19346, signal 320719/337979 (executing program) 2021/10/18 14:16:13 fetching corpus: 19396, signal 320941/337979 (executing program) 2021/10/18 14:16:13 fetching corpus: 19446, signal 321130/337979 (executing program) 2021/10/18 14:16:14 fetching corpus: 19496, signal 321347/337986 (executing program) 2021/10/18 14:16:14 fetching corpus: 19545, signal 321540/337995 (executing program) 2021/10/18 14:16:14 fetching corpus: 19595, signal 321733/337995 (executing program) 2021/10/18 14:16:14 fetching corpus: 19645, signal 321937/337995 (executing program) 2021/10/18 14:16:15 fetching corpus: 19695, signal 322117/337995 (executing program) 2021/10/18 14:16:15 fetching corpus: 19745, signal 322344/338022 (executing program) 2021/10/18 14:16:15 fetching corpus: 19795, signal 322594/338022 (executing program) 2021/10/18 14:16:15 fetching corpus: 19845, signal 322801/338022 (executing program) 2021/10/18 14:16:15 fetching corpus: 19895, signal 322968/338022 (executing program) 2021/10/18 14:16:16 fetching corpus: 19944, signal 323102/338022 (executing program) 2021/10/18 14:16:16 fetching corpus: 19994, signal 323308/338039 (executing program) 2021/10/18 14:16:16 fetching corpus: 20044, signal 323528/338039 (executing program) 2021/10/18 14:16:16 fetching corpus: 20094, signal 323719/338041 (executing program) 2021/10/18 14:16:16 fetching corpus: 20144, signal 323890/338042 (executing program) 2021/10/18 14:16:17 fetching corpus: 20194, signal 324095/338042 (executing program) 2021/10/18 14:16:17 fetching corpus: 20244, signal 324485/338042 (executing program) 2021/10/18 14:16:17 fetching corpus: 20294, signal 324631/338042 (executing program) 2021/10/18 14:16:17 fetching corpus: 20344, signal 324788/338045 (executing program) 2021/10/18 14:16:17 fetching corpus: 20393, signal 325082/338048 (executing program) 2021/10/18 14:16:18 fetching corpus: 20443, signal 325316/338066 (executing program) 2021/10/18 14:16:18 fetching corpus: 20493, signal 325556/338067 (executing program) 2021/10/18 14:16:18 fetching corpus: 20543, signal 325753/338067 (executing program) 2021/10/18 14:16:19 fetching corpus: 20593, signal 325983/338068 (executing program) 2021/10/18 14:16:19 fetching corpus: 20643, signal 326216/338069 (executing program) 2021/10/18 14:16:19 fetching corpus: 20693, signal 326441/338081 (executing program) 2021/10/18 14:16:20 fetching corpus: 20743, signal 326653/338081 (executing program) 2021/10/18 14:16:20 fetching corpus: 20792, signal 326862/338083 (executing program) 2021/10/18 14:16:20 fetching corpus: 20842, signal 327093/338092 (executing program) 2021/10/18 14:16:20 fetching corpus: 20891, signal 327306/338092 (executing program) 2021/10/18 14:16:20 fetching corpus: 20941, signal 327488/338092 (executing program) 2021/10/18 14:16:21 fetching corpus: 20991, signal 327718/338093 (executing program) 2021/10/18 14:16:21 fetching corpus: 21041, signal 327976/338097 (executing program) 2021/10/18 14:16:21 fetching corpus: 21090, signal 328171/338104 (executing program) 2021/10/18 14:16:21 fetching corpus: 21139, signal 328364/338104 (executing program) 2021/10/18 14:16:22 fetching corpus: 21188, signal 328607/338104 (executing program) 2021/10/18 14:16:22 fetching corpus: 21238, signal 328839/338104 (executing program) 2021/10/18 14:16:22 fetching corpus: 21288, signal 329022/338104 (executing program) 2021/10/18 14:16:22 fetching corpus: 21338, signal 329277/338104 (executing program) 2021/10/18 14:16:23 fetching corpus: 21388, signal 329447/338104 (executing program) 2021/10/18 14:16:23 fetching corpus: 21438, signal 329637/338109 (executing program) 2021/10/18 14:16:23 fetching corpus: 21488, signal 329828/338117 (executing program) 2021/10/18 14:16:23 fetching corpus: 21537, signal 329974/338118 (executing program) 2021/10/18 14:16:23 fetching corpus: 21587, signal 330135/338118 (executing program) 2021/10/18 14:16:24 fetching corpus: 21635, signal 330292/338131 (executing program) 2021/10/18 14:16:24 fetching corpus: 21685, signal 330533/338131 (executing program) 2021/10/18 14:16:24 fetching corpus: 21735, signal 330791/338133 (executing program) 2021/10/18 14:16:25 fetching corpus: 21785, signal 330978/338133 (executing program) 2021/10/18 14:16:25 fetching corpus: 21835, signal 331151/338133 (executing program) 2021/10/18 14:16:25 fetching corpus: 21885, signal 331421/338133 (executing program) 2021/10/18 14:16:25 fetching corpus: 21935, signal 331593/338133 (executing program) 2021/10/18 14:16:25 fetching corpus: 21985, signal 331805/338134 (executing program) 2021/10/18 14:16:25 fetching corpus: 22035, signal 331955/338136 (executing program) 2021/10/18 14:16:25 fetching corpus: 22085, signal 332218/338136 (executing program) 2021/10/18 14:16:26 fetching corpus: 22135, signal 332442/338136 (executing program) 2021/10/18 14:16:26 fetching corpus: 22185, signal 332600/338136 (executing program) 2021/10/18 14:16:26 fetching corpus: 22235, signal 332798/338136 (executing program) 2021/10/18 14:16:26 fetching corpus: 22284, signal 333062/338136 (executing program) 2021/10/18 14:16:26 fetching corpus: 22334, signal 333195/338136 (executing program) 2021/10/18 14:16:26 fetching corpus: 22384, signal 333393/338136 (executing program) 2021/10/18 14:16:26 fetching corpus: 22434, signal 333619/338136 (executing program) 2021/10/18 14:16:27 fetching corpus: 22484, signal 333837/338147 (executing program) 2021/10/18 14:16:27 fetching corpus: 22534, signal 334040/338147 (executing program) 2021/10/18 14:16:27 fetching corpus: 22584, signal 334220/338147 (executing program) 2021/10/18 14:16:27 fetching corpus: 22634, signal 334417/338147 (executing program) 2021/10/18 14:16:27 fetching corpus: 22684, signal 334593/338147 (executing program) 2021/10/18 14:16:27 fetching corpus: 22734, signal 334805/338147 (executing program) 2021/10/18 14:16:27 fetching corpus: 22761, signal 334912/338147 (executing program) 2021/10/18 14:16:27 fetching corpus: 22761, signal 334912/338147 (executing program) 2021/10/18 14:16:28 starting 6 fuzzer processes 14:16:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x30}}, 0x0) 14:16:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x10) unshare(0x60000000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 14:16:29 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000000)) socketpair(0x22, 0x80000, 0x78db, &(0x7f00000010c0)) 14:16:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "00000003"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 14:16:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002e40)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 14:16:30 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000002580), 0x10) [ 178.428190][ T6557] chnl_net:caif_netlink_parms(): no params data found [ 178.540977][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.560858][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.575980][ T6557] device bridge_slave_0 entered promiscuous mode [ 178.598870][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.606135][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.614579][ T6557] device bridge_slave_1 entered promiscuous mode [ 178.656393][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.673486][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.724873][ T6557] team0: Port device team_slave_0 added [ 178.752804][ T6557] team0: Port device team_slave_1 added [ 178.821397][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.828377][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.855427][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.873123][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.880963][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.908115][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.989047][ T6557] device hsr_slave_0 entered promiscuous mode [ 178.997294][ T6557] device hsr_slave_1 entered promiscuous mode [ 179.009632][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 179.234316][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.246354][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.255975][ T6561] device bridge_slave_0 entered promiscuous mode [ 179.285356][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.292963][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.302299][ T6561] device bridge_slave_1 entered promiscuous mode [ 179.384558][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.401346][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.518634][ T6561] team0: Port device team_slave_0 added [ 179.567351][ T6561] team0: Port device team_slave_1 added [ 179.624106][ T6574] chnl_net:caif_netlink_parms(): no params data found [ 179.657693][ T6557] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 179.681365][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.688328][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.716256][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.728983][ T6557] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 179.749194][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.756448][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.782906][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.797120][ T6557] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 179.828271][ T6557] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 179.858950][ T6561] device hsr_slave_0 entered promiscuous mode [ 179.867296][ T6561] device hsr_slave_1 entered promiscuous mode [ 179.875094][ T6561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.884212][ T6561] Cannot create hsr debugfs directory [ 179.943917][ T6574] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.953203][ T6574] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.961733][ T6574] device bridge_slave_0 entered promiscuous mode [ 179.975851][ T6574] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.983065][ T6574] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.993415][ T6574] device bridge_slave_1 entered promiscuous mode [ 180.001086][ T1052] Bluetooth: hci0: command 0x0409 tx timeout [ 180.079770][ T6574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.093727][ T6574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.139102][ T6574] team0: Port device team_slave_0 added [ 180.168766][ T6574] team0: Port device team_slave_1 added [ 180.239441][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.246881][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.276163][ T6574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.295946][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.303041][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.332765][ T6574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.400722][ T6574] device hsr_slave_0 entered promiscuous mode [ 180.407393][ T6574] device hsr_slave_1 entered promiscuous mode [ 180.414697][ T6574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.423427][ T6574] Cannot create hsr debugfs directory [ 180.428964][ T6561] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 180.454886][ T6561] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 180.492470][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.499295][ T6561] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 180.518407][ T6561] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 180.561274][ T7113] Bluetooth: hci2: command 0x0409 tx timeout [ 180.577285][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.586567][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.597218][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.614886][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.623960][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.633931][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.641327][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.666542][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.676787][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.685627][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.694542][ T7490] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.701980][ T7490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.735789][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.750177][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.780318][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.789543][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.821629][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.829645][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.839213][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.848157][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.857183][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.880193][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.888628][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.904001][ T6557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.914279][ T6574] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 180.934152][ T6574] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 180.956661][ T6574] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 180.966141][ T6574] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 180.977932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.985623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.998498][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.015205][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.048843][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.055870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.064580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.074587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.083743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.104097][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.112768][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.121735][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.128792][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.140237][ T7490] Bluetooth: hci4: command 0x0409 tx timeout [ 181.147290][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.172792][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.181897][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.190978][ T7490] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.198043][ T7490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.208082][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.217413][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.226416][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.235105][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.251618][ T6557] device veth0_vlan entered promiscuous mode [ 181.259659][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.267604][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.276096][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.285952][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.316512][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.324696][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.333809][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.342568][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.351279][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.359461][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.368845][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.380745][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.394758][ T6557] device veth1_vlan entered promiscuous mode [ 181.433673][ T6574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.454052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.462503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.474043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.482009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.494762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.503355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.525768][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.533248][ T6557] device veth0_macvtap entered promiscuous mode [ 181.543714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.552085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.559729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.571675][ T6574] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.584310][ T6557] device veth1_macvtap entered promiscuous mode [ 181.598111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.607460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.620688][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.627758][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.641351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.649328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.658839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.667716][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.674870][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.698504][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.713773][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.722963][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.733197][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.742500][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.751642][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.761941][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.772336][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.789053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.799128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.814364][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.823090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.832405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.840968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.849423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.874681][ T6557] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.884438][ T6557] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.894432][ T6557] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.904037][ T6557] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.918608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.927841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.938629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.947523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.960900][ T6574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.982192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.990491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.010557][ T6561] device veth0_vlan entered promiscuous mode [ 182.019480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.027842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.044278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.052249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.062006][ T6574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.078394][ T6561] device veth1_vlan entered promiscuous mode [ 182.099207][ T38] Bluetooth: hci0: command 0x041b tx timeout [ 182.175881][ T7568] modprobe (7568) used greatest stack depth: 21864 bytes left [ 182.180626][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.195567][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.204448][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.213293][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.226205][ T6561] device veth0_macvtap entered promiscuous mode [ 182.247402][ T6561] device veth1_macvtap entered promiscuous mode [ 182.247993][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.276498][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.307993][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.316787][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.330439][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.344929][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.357708][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.372186][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.386593][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.395572][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.412539][ T1211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.421694][ T1211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.431054][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.442391][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.453745][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.469185][ T6561] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.478506][ T6561] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.488591][ T6561] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.497416][ T6561] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.511442][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.519146][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.529674][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.538540][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.547846][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.584381][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.593353][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.603088][ T6574] device veth0_vlan entered promiscuous mode [ 182.610721][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.618491][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.644774][ T7113] Bluetooth: hci2: command 0x041b tx timeout [ 182.664838][ T7594] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.684332][ T6574] device veth1_vlan entered promiscuous mode [ 182.737658][ T7594] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 182.758990][ T1211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.768488][ T7594] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 182.787061][ T1211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.826685][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.837436][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.864750][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.892292][ T6574] device veth0_macvtap entered promiscuous mode [ 182.893900][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.919294][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.920159][ T6574] device veth1_macvtap entered promiscuous mode [ 182.967388][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.973641][ T7619] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.004966][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.016221][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.044887][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.063579][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.078794][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.098807][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:16:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f00000022c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='hrtimer_init\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='hrtimer_init\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) [ 183.115601][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.128359][ T7619] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 183.151408][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.163103][ T7619] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 183.165712][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.194919][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.210070][ T7490] Bluetooth: hci4: command 0x041b tx timeout 14:16:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x5c, @rand_addr=0x64010100, 0x4e24, 0x0, 'dh\x00', 0x31, 0x4606, 0x7a}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) sendfile(r3, r2, 0x0, 0x8001) [ 183.227793][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.262957][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.284910][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.306170][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.323079][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.335571][ T7598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.357631][ T6574] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 14:16:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f00000022c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='hrtimer_init\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='hrtimer_init\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) [ 183.418734][ T6574] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.452788][ T6574] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.473939][ T6574] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:16:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f00000022c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='hrtimer_init\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='hrtimer_init\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) [ 183.744950][ T1211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.761780][ T1211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.775588][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:16:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9d, &(0x7f00000022c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='hrtimer_init\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='hrtimer_init\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) [ 183.895376][ T1211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.910249][ T1211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.922230][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:16:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) [ 184.161440][ T7113] Bluetooth: hci0: command 0x040f tx timeout 14:16:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002e40)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 184.721335][ T7490] Bluetooth: hci2: command 0x040f tx timeout [ 185.290114][ T7490] Bluetooth: hci4: command 0x040f tx timeout [ 186.250167][ T1052] Bluetooth: hci0: command 0x0419 tx timeout [ 186.800194][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 187.360445][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 192.163295][ T7691] chnl_net:caif_netlink_parms(): no params data found [ 192.247874][ T7691] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.256404][ T7691] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.264777][ T7691] device bridge_slave_0 entered promiscuous mode [ 192.274747][ T7691] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.283743][ T7691] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.292273][ T7691] device bridge_slave_1 entered promiscuous mode [ 192.322939][ T7691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.336167][ T7691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.367135][ T7691] team0: Port device team_slave_0 added [ 192.377017][ T7691] team0: Port device team_slave_1 added [ 192.405783][ T7691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.413949][ T7691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.442620][ T7691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.455646][ T7691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.463839][ T7691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.490302][ T7691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.526792][ T7691] device hsr_slave_0 entered promiscuous mode [ 192.533954][ T7691] device hsr_slave_1 entered promiscuous mode [ 192.541184][ T7691] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.548949][ T7691] Cannot create hsr debugfs directory [ 192.835968][ T7691] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.848497][ T7691] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.858629][ T7691] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.871661][ T7691] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.950334][ T7691] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.957602][ T7691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.965560][ T7691] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.972812][ T7691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.994821][ T7693] chnl_net:caif_netlink_parms(): no params data found [ 193.096803][ T7693] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.104168][ T7693] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.112901][ T7693] device bridge_slave_0 entered promiscuous mode [ 193.122060][ T7693] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.129109][ T7693] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.138237][ T7693] device bridge_slave_1 entered promiscuous mode [ 193.176798][ T7693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.195161][ T7693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.240390][ T1276] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.248064][ T1276] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.264460][ T7693] team0: Port device team_slave_0 added [ 193.279719][ T7693] team0: Port device team_slave_1 added [ 193.304287][ T7691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.330189][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.337832][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.346814][ T7693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.354666][ T7693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.383354][ T7693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.397920][ T7691] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.409022][ T7693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.416242][ T7693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.442371][ T7693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.468118][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.476886][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.486318][ T1055] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.493550][ T1055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.521669][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.530382][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.538647][ T1276] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.545722][ T1276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.558615][ T7693] device hsr_slave_0 entered promiscuous mode [ 193.566551][ T7693] device hsr_slave_1 entered promiscuous mode [ 193.574216][ T7693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.582247][ T7693] Cannot create hsr debugfs directory [ 193.594421][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.630150][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.638634][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.649965][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.658339][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.693668][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.702894][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.713102][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.723060][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.731976][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.741094][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.764395][ T7691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.818964][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.828150][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.853365][ T7691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.903410][ T7693] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 193.913753][ T7693] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.927835][ T7693] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.935188][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.941545][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.958523][ T7693] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.973562][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.982611][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.009883][ T7572] Bluetooth: hci3: command 0x0409 tx timeout [ 194.024867][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.037337][ T7490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.048909][ T7691] device veth0_vlan entered promiscuous mode [ 194.064175][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.072091][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.090993][ T7691] device veth1_vlan entered promiscuous mode [ 194.127561][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.136667][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.148030][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.157523][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.178810][ T7691] device veth0_macvtap entered promiscuous mode [ 194.197179][ T7691] device veth1_macvtap entered promiscuous mode [ 194.224397][ T7693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.234781][ T7691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.246584][ T7691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.256982][ T7691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.267989][ T7691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.278494][ T7691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.290204][ T7691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.303107][ T7691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.315619][ T7691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.326696][ T7691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.336886][ T7691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.347535][ T7691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.357921][ T7691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.369128][ T7691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.380843][ T7691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.388792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.397054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.406087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.415271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.425052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.434372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.451299][ T7693] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.458849][ T7691] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.467763][ T7691] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.480405][ T7691] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.489101][ T7691] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.513411][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.521586][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.529217][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.538538][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.547496][ T7572] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.554611][ T7572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.565662][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.574752][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.583371][ T7572] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.590486][ T7572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.599236][ T7572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.625671][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.635664][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.650413][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 194.688109][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.702880][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.742152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.750736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.759206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.771000][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.779013][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.799745][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.809064][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.827461][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.854413][ T7693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.866899][ T7693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.875288][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.884555][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.895813][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.908066][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.925823][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.933331][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.945959][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.961153][ T7693] 8021q: adding VLAN 0 to HW filter on device batadv0 14:16:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:16:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x5c, @rand_addr=0x64010100, 0x4e24, 0x0, 'dh\x00', 0x31, 0x4606, 0x7a}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) sendfile(r3, r2, 0x0, 0x8001) [ 195.329301][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.341714][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.371869][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.384866][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.395177][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.404837][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.417592][ T7693] device veth0_vlan entered promiscuous mode [ 195.447095][ T7693] device veth1_vlan entered promiscuous mode [ 195.488975][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.505827][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.523441][ T7693] device veth0_macvtap entered promiscuous mode [ 195.568045][ T7693] device veth1_macvtap entered promiscuous mode [ 195.608799][ T7693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.624272][ T7693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.636408][ T7693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.647480][ T7693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.659661][ T7693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.671296][ T7693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.685540][ T7693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.702747][ T7693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.721229][ T7693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.733237][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.749378][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.758483][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.777491][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.804658][ T7693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.822762][ T7693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.837247][ T7693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.858545][ T7693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.869376][ T7693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.887330][ T7693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.898976][ T7693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.917085][ T7693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.933275][ T7693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.946367][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.955563][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.985240][ T7693] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.000889][ T7693] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.021640][ T7693] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.039148][ T7693] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.081550][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 196.302400][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.321119][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.408990][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.440710][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.457055][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.470930][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.719873][ T1276] Bluetooth: hci5: command 0x041b tx timeout [ 198.159512][ T1276] Bluetooth: hci3: command 0x040f tx timeout [ 198.809962][ T1276] Bluetooth: hci5: command 0x040f tx timeout [ 200.249933][ T1055] Bluetooth: hci3: command 0x0419 tx timeout [ 200.879735][ T1276] Bluetooth: hci5: command 0x0419 tx timeout [ 217.817311][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 217.893892][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.901471][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.910965][ T8469] device bridge_slave_0 entered promiscuous mode [ 217.922132][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.929732][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.937820][ T8469] device bridge_slave_1 entered promiscuous mode [ 217.966047][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.983525][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.023537][ T8469] team0: Port device team_slave_0 added [ 218.034587][ T8469] team0: Port device team_slave_1 added [ 218.064954][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.072016][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.101501][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.115578][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.123517][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.151163][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.194549][ T8469] device hsr_slave_0 entered promiscuous mode [ 218.201629][ T8469] device hsr_slave_1 entered promiscuous mode [ 218.208193][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.216043][ T8469] Cannot create hsr debugfs directory [ 218.359821][ T8469] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 218.371394][ T8469] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 218.384075][ T8469] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 218.394282][ T8469] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 218.426539][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.433628][ T8469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.441004][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.448163][ T8469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.505720][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.520318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.529129][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.536780][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.547502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 218.564513][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.577580][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.591397][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.598509][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.613515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.622315][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.629453][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.653608][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.662790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.673121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.692733][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.701212][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.713348][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.734089][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.741757][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.756436][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.781732][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.805513][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.815478][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.826506][ T8469] device veth0_vlan entered promiscuous mode [ 218.837370][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.845800][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.859048][ T8469] device veth1_vlan entered promiscuous mode [ 218.885042][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.893155][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.903139][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.912398][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.924882][ T8469] device veth0_macvtap entered promiscuous mode [ 218.936978][ T8469] device veth1_macvtap entered promiscuous mode [ 218.957313][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.969273][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.979641][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.990358][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.000380][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.011072][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.021142][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.031820][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.042272][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.054763][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.066734][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.075253][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.084639][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.093176][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.102888][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.114553][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.126316][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.136683][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.147564][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.158169][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.171641][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.182039][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.192867][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.203693][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.214369][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.225879][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.235696][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.244335][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.256712][ T8469] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.265599][ T8469] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.277940][ T8469] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.289987][ T8469] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.380615][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.392512][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.412065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.441782][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.460312][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.472320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:17:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "00000003"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 14:17:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002e40)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 14:17:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:17:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x5c, @rand_addr=0x64010100, 0x4e24, 0x0, 'dh\x00', 0x31, 0x4606, 0x7a}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) sendfile(r3, r2, 0x0, 0x8001) 14:17:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:17:12 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000002580), 0x10) [ 219.679941][ T20] Bluetooth: hci1: command 0x0409 tx timeout 14:17:12 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000002580), 0x10) 14:17:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002e40)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 14:17:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "00000003"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 14:17:12 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000002580), 0x10) 14:17:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:17:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "00000003"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) 14:17:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x5c, @rand_addr=0x64010100, 0x4e24, 0x0, 'dh\x00', 0x31, 0x4606, 0x7a}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) sendfile(r3, r2, 0x0, 0x8001) 14:17:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000180)) 14:17:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:17:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x5c, @rand_addr=0x64010100, 0x4e24, 0x0, 'dh\x00', 0x31, 0x4606, 0x7a}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) sendfile(r3, r2, 0x0, 0x8001) 14:17:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:17:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000180)) 14:17:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000180)) 14:17:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000180)) [ 221.758809][ T20] Bluetooth: hci1: command 0x041b tx timeout 14:17:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:17:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:17:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 14:17:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x5c, @rand_addr=0x64010100, 0x4e24, 0x0, 'dh\x00', 0x31, 0x4606, 0x7a}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) sendfile(r3, r2, 0x0, 0x8001) 14:17:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0x2, 0x0, 0xc0a80000, @remote}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="e1", 0x1}], 0x1}}], 0x1, 0xfc) 14:17:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:17:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 14:17:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0x2, 0x0, 0xc0a80000, @remote}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="e1", 0x1}], 0x1}}], 0x1, 0xfc) 14:17:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:17:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0x2, 0x0, 0xc0a80000, @remote}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="e1", 0x1}], 0x1}}], 0x1, 0xfc) 14:17:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 14:17:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) sendfile(r2, r2, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 14:17:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:17:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:17:15 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f0000000200)=@hci, 0x80, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:17:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x5c, @rand_addr=0x64010100, 0x4e24, 0x0, 'dh\x00', 0x31, 0x4606, 0x7a}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000005) sendfile(r1, r2, 0x0, 0xfff) sendfile(r3, r2, 0x0, 0x8001) 14:17:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0x2, 0x0, 0xc0a80000, @remote}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="e1", 0x1}], 0x1}}], 0x1, 0xfc) 14:17:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 14:17:16 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 223.838208][ T38] Bluetooth: hci1: command 0x040f tx timeout 14:17:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c000200180054801400038005000100010000000800020000000000100055"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 224.071651][ T8949] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.180527][ T8951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.255960][ T8953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.372775][ T8953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:17:16 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:17:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) [ 224.512251][ T8961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.763084][ T8967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) 14:17:17 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c000200180054801400038005000100010000000800020000000000100055"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:17 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:17:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) [ 225.128969][ T8992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.162892][ T8992] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.219378][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:17 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c000200180054801400038005000100010000000800020000000000100055"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:17 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}]}, 0x2c}}, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:17:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) 14:17:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) [ 225.468076][ T9002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:17:18 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200002c000200180054801400038005000100010000000800020000000000100055"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) [ 225.917920][ T1052] Bluetooth: hci1: command 0x0419 tx timeout 14:17:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) accept(r0, 0x0, 0x0) 14:17:24 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000000)) 14:17:24 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r6 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r6, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:17:24 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 14:17:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="5e8b524068d2544c8da66f81aaeb98951135377ddf0f3159311c23d26812dbc94741823d727ce95d5bb9ee236283f5f4a5d2890421482b5dc771", 0x3a}, {&(0x7f0000001b00)="07c08356076f697c0104b8515c4fa695973266d440e09c1eba391023ad7c4f3808729fdf56970f61b3a6d5f8df998d35d2ab7b1162ce0bdedcb72ddc555be17fdacdd77c8bdc2ccf924c225c628a21db4638ff81c520080b60037fcf6283663aa895a6badbca43d95b90f0012d008f9e07319edc3146bee57ee79afe115700cd55fa0e82694ece9f762391c6c27a6658c7e817f5e648c5814fdb083600484ae4eb6b7d693785bfe64f7b272e2f923b2355edb1818d6b34b8e765ca6157adffd798949a3e3c246116862bc118e0e2f3dd7f4587e666f28cad946ecf25c593c861438fcb6ea92dbbaf731d5967c23c9a9232c34a91ecb108895e79545d2be87915422ba181621301485fecbcdee01498fb3ae5b21ea3ab239b6f3fc3eeb48bfd2f13d9486d202ee99807102dc22c1b03ed1d98398f5f1be00235a2dc7b30c1d7c877169b67ec2a7748e697ac49d4f370937012570d6dd36a5e82099ed186c57bd0df3fc07680d769dd7d0125b6deaf11a6c91ebe79af73de71a849aae28e793d51899f55f286670ff9fdc74818057540d14295488d095d8785516977cc9f11ceb2e95ade71f66c221543034bd64ffd70ad47f82b62b6774a69e3dafaf58b020d275db47803c1f63e8805740b3ae20198976daacad1bb1b34936fb748e5ea48f5cea7c7860924d96f750aef27bd482717bd55e8615472ca75e70c3a8f973220fc1eafd63d5170d2712c7271ae0d3afc05563b420889558d24ca26aaa41bbbcd953f3589b8a1ababcae9626ce4e57b326b02b22e98747d2d8650bc5dfd43c41cdaf75da1ada7489a2e57d58a2f4b4a962767a5cb9e0faa5acacd7b0b7f9432bae87853f4685f7cd64f6c623b5afb202c5b1202461401561df623178e25d3322ee8191968fe1411bfd591187e41897b1cae0ffc04b1b7c09145ebb12ba39d74e7f51a9e1911d369362d1ad173c6da57c0ec15eae9dba492fe778218c3d3ad5ab6371942edb2072cf950a6fad3db27f51aa01459fc90aa4a80dbbc6f9f731d91e3cfee927b2c341f89bbaab7017d0a6051a1bdb7bebc6d52ea5abe5013262806920c0328d25299da32b1c5633469be296d43520b6058cbbda48a59923cd205ba39d49eebd58044aeb7a3abf6e7c384feafab1584bc701f9437585e573191a9794394af927d9c41a238dcf96e16c4bf805eaf0dbba832995951248cd02ae85a34c3ac6a93464c0123aba32aba38ea60a9cbb5235d06130b0aa072beab25290f871d5c6fec4bb3342f40b5fd34445052ef361c05b252f85d30f1c10b34f4f9724b53e42526976b9de137da2b835e747891e57a662cf6277ea6d394b02370444c9fd291cb54ab5f5c7cfbdcf5843e79b25d6b5c01380067627a0a6bf9f0a4b66aa1326b29b4aeee16115a79d983b7b87993d1b41183da083692a70f0c142ecd1d1b2e038a189630b3d975ff9dc19be97526773f53fb54340810259b94a05d29f4c13795a106846419c1fb2d8fcd9e77b50752d14148b6a63b60e24a13633ecdadccf47d53dc0bc694f803ac634d7fefd9d09100e998f3d20f0c171fe934fdaef7e07c7d5fe4f8f9a26bcb7e96fe7e3722563a1ae7ac9cd0a28f4876c9d55e53a62d3f0beaac15a7beb6d58ad52b8f0ba541f2200e9d84c03162b691715a3188146fc92e79a75ffa41f85e4897956340430873bb89f1c5a715f7ab05553702f2a732795dcd5a9555a455f63ff6eb7e6c6579fbe4941168acb679721ff383a911abe04584766a361578214f9c8377312e32864f42672d6565aea757462b0427552d6088ec522b94ae726cbfc1e180da0924de0743ee74f43ac2b251f818619549432c5e918241ae5b610261cb96687b851e0e624bee9d962fae999db79c2f41bc0998d64064bc75eac6c51b8d0114e0492dff6eb135129979187e52c1fd7774a8f56cdd9429bceb8cad41bddd821e9dbcd76523cf88bf3cc3b647f62411d3d084f15c2ad905bd2ce17f5933f36cb198e25155d95490a71c353bf60f33e106bc3984e8d5a2b28c39c562693fafff881ff108731ed7e921d9f854931ceb19c17dbe7507b5dd4fd03ec6cbc19ad6bf8d22629b73e89cbad36ea16044c8b4eb1b158df382d56ad1dfc59ddcf62f6f5338d3fb01e2fc4b36c86294456ae25ad17770a479866a7568fe990346e68183c989799fe612daee1949521355450070e551c527a8f76fd3989ad350b6be8e467c56da47a6ae885fc982a811d56c6d5abb3a1ee526517a8c009c8cad400913763b54e8ba50db4ce8c43ec5ac7c6ed527a130e1fd655b02f8c9cb434c528d7ef0839860e9ce6dac31907df1f49dd2dd517ee047917e0efac4d50d245585b17486f2b04b868c442e6c21bc64684161a34656ab7e46af45d32d319b6db12d3ea2738161f6960a15e8bf3aa65f49d27a8829e4fd3617d185f07dbbe21b7c641f11b3e997f9a014af219c89eba1e055133763ab1de1c890da7ed349d07b2c5836ce9edf7b26bacfe5a3e307559ff6ff9287a1ca85c0e76aca1076f296c3a48ca4b379f035b8b4aced41f4662da6affbf2ebd7bacb7b20d25f6fa849ae9ef6694b85f75b63bd2aa0a4dc03e500468aca28dd82c926688627ec33fec9009820332509f1d1ed69516b7693e1b965023b55984f3e7b62a9151bd8c79f1358ed37183c30b6a77c3906db6c9ff16dbd0605ffa386965118e2a4152cfe2e723fd852f6fe9e73baf96566a0e05ae8626c3cd3ef226911b5336c541e6285922897a62a2d5cefa55a37f4ab451df7083fcb14862f80009febf509eb02e7aa117c26330c8b8f580b4781ba0d7cf554793df7a6d1c45a442387ba1cebfd3f89275ab6cd20398807a31543ff321e6a2f0e7a6606b6236769b0a49cb4aba2a5885570411b01603f418729ea76c85a89a1f998cc8e1737a98fcc3b6ef32dbc61ca91c5a5f4717095c9ab64dd2d1794bbfc2a7cb74fff3b3200711270f1b1ad750eade3ab9e2380f99830ba9c22696824386ac72b94de8a157fda694292e3d7d6ecfce053694921d71b18c7f4028f28f5c7e0e8666c427d19ac15086da3e2fd4b40378b400ebcc38dea02ed2c6088539e8bc7b11a50adbf64585aaed9df8bb81a6c5b84ee197ddc0399a4669eeebc2f6b4b49d1ee432399028491d63c3559074716c1d482186714ad7184384bdfd758af183b8f6d1ad0de68e1d6eb8e13381c76b92986624c2b8339e036d3d240a8302babaae3be1e0f81ddcf5e4f9389af78f19760aae81734f5c5dbeb119a32bec18b64c3fccf8aed7be96826845f01484e4b075cdcb349f337495c7864350f08dddefe537d66854a84a8f974c845a5bdf2138e46fbf7e4a7350ad0dfec392bc0965059150282a29eb5089b63b57a848d34789b2b008bcf20823d8f701021f73ed018cb53298603643b0daed5e34315d5ef979e118f875cd58d03100879c6974386d94f2638d1cbd9e5a10fb32956b28875869d54c7493b84d2c8552a48172a4a024bfc26c086296e152b41140710b40995f70b5ea2be255c60c9b92c0d104311c6a738837fda88170b9a44c39d1af0f50457dd8b7a67c011ce7cdc9bcf51f5b419775f1c96c3353c4dec4b966a3f275e0bb6bdd4428ae84c6c71832996433ececc6ffad72cbf6e47b4f664c6e11b8635a66b9de1e92fdb157dd3f4afa73f6d7e3da2c4455382850e4d7b6ce33280210c476606580a4a86bed38c4c0eb7c878c327212209ac01ae070f9fba757ca1e4ce651fa6c9571e8402ddf78fc44e2c43df17d67234f88ea207c9110acbde034fb3a09aaa90f81df874f905b813b2105aaa90ecc21ac9df8798078d7423796a7744b8958732d1d7f44bd37ed2ca504bbf1badadf065805b28c59952a3be6cdafa0121ee48dc792acf4b46304309080aa0dcff5dd7f4c40e00a3750ddfc199b0f2405d07dfc3c48d974ca5f59d31effea343948f1e8fa5cb157f7527d78b75aeddadce85d2e30aaf40123fe691b13558fc56ca56ff8fc286ad824ff0025966cb9d4616e231ce59442682f4267b9d12c0f2dfe5bfa72c4e03ffba7e5ea9e03ebb788af4f7cc4ba7a0ad09472eb23fb672295138f311ea172859089ca2ea9ba24177f0b5bf82ccf1c335a4cdeb8acc0faf5fa65acae2a298e10b00eb461d14235074912a1e334fe84181da50268a6e01ed0c2c929fee27f77d677c1cf379815958ce4cbd1f32bd12ae87bca2d86d605ca42a0e9511aa89b57375aa536ee28845d4d8f49449d8f0f0507caa0329c2b4e06419ca1aec4171637d8e0b59f406274c1edf90749d6e677b21e48ea68615588731f4791aac2d17958f677cedb4a8c687a18618c931e4e6d8e04fe748cb521fa29ff9dff9cbac936a341e553d81fb98c2e962914dd5b5a24de8e20d4b081d0f6aa9dd63ed4f66b0a8e25b311c38e918b702b6f736c24a22940e15ce375bfa7931336f91015313620eddddfbf692c41c7fddd13508f5c854740074c5791fcc80dee00f4460af96ae8c5f0aea9a32b26ce796e50612f8abcbd173f788d4e0f5c55391ceb134ee6487d16e50cf56bd09bcee22f9549398f8f8717e3c3a0968023149d21cf66ddf28dfbfc0b6975b5d4de9014173902d3bdb02a73a7553a1e33230b488b3efca077dd07f935745bb0ef5a1", 0xcd7}], 0x2}}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="441645fc7f92535e26c2605e1c5442f9cc64bb41a46ab899c8bcdf5f8dadfdb5c5a42f68369c3b5819574161c333cca2e768ab4abfadbde6915acf8be06077da7ff78a94ec126dabff0794c6e81663d7ed48f2bc64791d47fa747a93bd931da439704eb2892a07b04522e7cfccc7cd7587d35fb6237f736056858b1c1af1c6a3d718090604fbfe", 0x87}, {&(0x7f0000000100)="c23fd796060bcfce478520ef91309751bb2909f96b1129a4d113d91539cc02599e32def33f9f1b80da159b7bd9ca25915aa5b11baa7e7e6d409a45a70349d4ed212a9f3a4794dd97098378af3b257adc38f2c465ec1afd14d64b9986e51c4d37d1c7738643747c4e9b441f4b1e2e06c73d911b9208957069aa", 0x79}, {&(0x7f0000000400)="f5e84492bd16f9c6288aec5a73e84b9f22da5c9900427f7e7999b804ad8fed423a313c9d641f6fc049e1b33de1a1973864c5d897cff1b4879b0827624d5cc71f9e9fb85f52f1c5f2d486cb11d80a7a723f43288f431bb47d549261012eef1187ff355c8d59a252ce10c824e35f561c05d32bbd0185ec2337bd7ea627652b7f1da4d40dc94aa23182d628d59f70de5a46aa5361971bee6ff8ba916e863e59d281e84cab9f5a8e863dd1de", 0xaa}, {&(0x7f00000004c0)="6106de0655e8699b6215520425a632227bfaa26a09ff660137f6c731d83f2b4dca56af79b940520ab69c10b20294f676677abd32bff92ddc9d8057087d0a479c388abcf41406dd69fe69b65eaa3b14c2ca5d670d1906e8ef77f0ba5961eead820742475af66e014621d4d784036beb329bfbdf4f9250a22fc33874127aecbfbb8ae8adc0b5d576c99a0728292c07d71281eddb0f7a4a90a0ee4043f4dbf804d475383b6081e77046b9ffd679189d100d58", 0xb1}, {&(0x7f0000000680)="650689ee5f70f77621f71c43d359ca21c7f13bede74f5084d56c544b96f2575dec82ff63481ff0daa5e7527125d93d03362edd552b02a85c561f5f335cf1c8f2aa5bf55d0305d2cfa7da6142a2d3efc9e3c125331821a4e20b4f798d3a8c0d8f4c77cf386829e3c88bf806e845fa6e03c08e8a821b28bd6a09f0493252c654ca44330291e14da31b82d1db7b97570ceec910b557e696ec693122dc5b", 0x9c}], 0x5}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=[@iv={0x20, 0x117, 0x2, 0x5, "ec9ef4d359"}], 0x20}], 0x2, 0x0) [ 231.812652][ T9041] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 14:17:24 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:17:24 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:17:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="5e8b524068d2544c8da66f81aaeb98951135377ddf0f3159311c23d26812dbc94741823d727ce95d5bb9ee236283f5f4a5d2890421482b5dc771", 0x3a}, {&(0x7f0000001b00)="07c08356076f697c0104b8515c4fa695973266d440e09c1eba391023ad7c4f3808729fdf56970f61b3a6d5f8df998d35d2ab7b1162ce0bdedcb72ddc555be17fdacdd77c8bdc2ccf924c225c628a21db4638ff81c520080b60037fcf6283663aa895a6badbca43d95b90f0012d008f9e07319edc3146bee57ee79afe115700cd55fa0e82694ece9f762391c6c27a6658c7e817f5e648c5814fdb083600484ae4eb6b7d693785bfe64f7b272e2f923b2355edb1818d6b34b8e765ca6157adffd798949a3e3c246116862bc118e0e2f3dd7f4587e666f28cad946ecf25c593c861438fcb6ea92dbbaf731d5967c23c9a9232c34a91ecb108895e79545d2be87915422ba181621301485fecbcdee01498fb3ae5b21ea3ab239b6f3fc3eeb48bfd2f13d9486d202ee99807102dc22c1b03ed1d98398f5f1be00235a2dc7b30c1d7c877169b67ec2a7748e697ac49d4f370937012570d6dd36a5e82099ed186c57bd0df3fc07680d769dd7d0125b6deaf11a6c91ebe79af73de71a849aae28e793d51899f55f286670ff9fdc74818057540d14295488d095d8785516977cc9f11ceb2e95ade71f66c221543034bd64ffd70ad47f82b62b6774a69e3dafaf58b020d275db47803c1f63e8805740b3ae20198976daacad1bb1b34936fb748e5ea48f5cea7c7860924d96f750aef27bd482717bd55e8615472ca75e70c3a8f973220fc1eafd63d5170d2712c7271ae0d3afc05563b420889558d24ca26aaa41bbbcd953f3589b8a1ababcae9626ce4e57b326b02b22e98747d2d8650bc5dfd43c41cdaf75da1ada7489a2e57d58a2f4b4a962767a5cb9e0faa5acacd7b0b7f9432bae87853f4685f7cd64f6c623b5afb202c5b1202461401561df623178e25d3322ee8191968fe1411bfd591187e41897b1cae0ffc04b1b7c09145ebb12ba39d74e7f51a9e1911d369362d1ad173c6da57c0ec15eae9dba492fe778218c3d3ad5ab6371942edb2072cf950a6fad3db27f51aa01459fc90aa4a80dbbc6f9f731d91e3cfee927b2c341f89bbaab7017d0a6051a1bdb7bebc6d52ea5abe5013262806920c0328d25299da32b1c5633469be296d43520b6058cbbda48a59923cd205ba39d49eebd58044aeb7a3abf6e7c384feafab1584bc701f9437585e573191a9794394af927d9c41a238dcf96e16c4bf805eaf0dbba832995951248cd02ae85a34c3ac6a93464c0123aba32aba38ea60a9cbb5235d06130b0aa072beab25290f871d5c6fec4bb3342f40b5fd34445052ef361c05b252f85d30f1c10b34f4f9724b53e42526976b9de137da2b835e747891e57a662cf6277ea6d394b02370444c9fd291cb54ab5f5c7cfbdcf5843e79b25d6b5c01380067627a0a6bf9f0a4b66aa1326b29b4aeee16115a79d983b7b87993d1b41183da083692a70f0c142ecd1d1b2e038a189630b3d975ff9dc19be97526773f53fb54340810259b94a05d29f4c13795a106846419c1fb2d8fcd9e77b50752d14148b6a63b60e24a13633ecdadccf47d53dc0bc694f803ac634d7fefd9d09100e998f3d20f0c171fe934fdaef7e07c7d5fe4f8f9a26bcb7e96fe7e3722563a1ae7ac9cd0a28f4876c9d55e53a62d3f0beaac15a7beb6d58ad52b8f0ba541f2200e9d84c03162b691715a3188146fc92e79a75ffa41f85e4897956340430873bb89f1c5a715f7ab05553702f2a732795dcd5a9555a455f63ff6eb7e6c6579fbe4941168acb679721ff383a911abe04584766a361578214f9c8377312e32864f42672d6565aea757462b0427552d6088ec522b94ae726cbfc1e180da0924de0743ee74f43ac2b251f818619549432c5e918241ae5b610261cb96687b851e0e624bee9d962fae999db79c2f41bc0998d64064bc75eac6c51b8d0114e0492dff6eb135129979187e52c1fd7774a8f56cdd9429bceb8cad41bddd821e9dbcd76523cf88bf3cc3b647f62411d3d084f15c2ad905bd2ce17f5933f36cb198e25155d95490a71c353bf60f33e106bc3984e8d5a2b28c39c562693fafff881ff108731ed7e921d9f854931ceb19c17dbe7507b5dd4fd03ec6cbc19ad6bf8d22629b73e89cbad36ea16044c8b4eb1b158df382d56ad1dfc59ddcf62f6f5338d3fb01e2fc4b36c86294456ae25ad17770a479866a7568fe990346e68183c989799fe612daee1949521355450070e551c527a8f76fd3989ad350b6be8e467c56da47a6ae885fc982a811d56c6d5abb3a1ee526517a8c009c8cad400913763b54e8ba50db4ce8c43ec5ac7c6ed527a130e1fd655b02f8c9cb434c528d7ef0839860e9ce6dac31907df1f49dd2dd517ee047917e0efac4d50d245585b17486f2b04b868c442e6c21bc64684161a34656ab7e46af45d32d319b6db12d3ea2738161f6960a15e8bf3aa65f49d27a8829e4fd3617d185f07dbbe21b7c641f11b3e997f9a014af219c89eba1e055133763ab1de1c890da7ed349d07b2c5836ce9edf7b26bacfe5a3e307559ff6ff9287a1ca85c0e76aca1076f296c3a48ca4b379f035b8b4aced41f4662da6affbf2ebd7bacb7b20d25f6fa849ae9ef6694b85f75b63bd2aa0a4dc03e500468aca28dd82c926688627ec33fec9009820332509f1d1ed69516b7693e1b965023b55984f3e7b62a9151bd8c79f1358ed37183c30b6a77c3906db6c9ff16dbd0605ffa386965118e2a4152cfe2e723fd852f6fe9e73baf96566a0e05ae8626c3cd3ef226911b5336c541e6285922897a62a2d5cefa55a37f4ab451df7083fcb14862f80009febf509eb02e7aa117c26330c8b8f580b4781ba0d7cf554793df7a6d1c45a442387ba1cebfd3f89275ab6cd20398807a31543ff321e6a2f0e7a6606b6236769b0a49cb4aba2a5885570411b01603f418729ea76c85a89a1f998cc8e1737a98fcc3b6ef32dbc61ca91c5a5f4717095c9ab64dd2d1794bbfc2a7cb74fff3b3200711270f1b1ad750eade3ab9e2380f99830ba9c22696824386ac72b94de8a157fda694292e3d7d6ecfce053694921d71b18c7f4028f28f5c7e0e8666c427d19ac15086da3e2fd4b40378b400ebcc38dea02ed2c6088539e8bc7b11a50adbf64585aaed9df8bb81a6c5b84ee197ddc0399a4669eeebc2f6b4b49d1ee432399028491d63c3559074716c1d482186714ad7184384bdfd758af183b8f6d1ad0de68e1d6eb8e13381c76b92986624c2b8339e036d3d240a8302babaae3be1e0f81ddcf5e4f9389af78f19760aae81734f5c5dbeb119a32bec18b64c3fccf8aed7be96826845f01484e4b075cdcb349f337495c7864350f08dddefe537d66854a84a8f974c845a5bdf2138e46fbf7e4a7350ad0dfec392bc0965059150282a29eb5089b63b57a848d34789b2b008bcf20823d8f701021f73ed018cb53298603643b0daed5e34315d5ef979e118f875cd58d03100879c6974386d94f2638d1cbd9e5a10fb32956b28875869d54c7493b84d2c8552a48172a4a024bfc26c086296e152b41140710b40995f70b5ea2be255c60c9b92c0d104311c6a738837fda88170b9a44c39d1af0f50457dd8b7a67c011ce7cdc9bcf51f5b419775f1c96c3353c4dec4b966a3f275e0bb6bdd4428ae84c6c71832996433ececc6ffad72cbf6e47b4f664c6e11b8635a66b9de1e92fdb157dd3f4afa73f6d7e3da2c4455382850e4d7b6ce33280210c476606580a4a86bed38c4c0eb7c878c327212209ac01ae070f9fba757ca1e4ce651fa6c9571e8402ddf78fc44e2c43df17d67234f88ea207c9110acbde034fb3a09aaa90f81df874f905b813b2105aaa90ecc21ac9df8798078d7423796a7744b8958732d1d7f44bd37ed2ca504bbf1badadf065805b28c59952a3be6cdafa0121ee48dc792acf4b46304309080aa0dcff5dd7f4c40e00a3750ddfc199b0f2405d07dfc3c48d974ca5f59d31effea343948f1e8fa5cb157f7527d78b75aeddadce85d2e30aaf40123fe691b13558fc56ca56ff8fc286ad824ff0025966cb9d4616e231ce59442682f4267b9d12c0f2dfe5bfa72c4e03ffba7e5ea9e03ebb788af4f7cc4ba7a0ad09472eb23fb672295138f311ea172859089ca2ea9ba24177f0b5bf82ccf1c335a4cdeb8acc0faf5fa65acae2a298e10b00eb461d14235074912a1e334fe84181da50268a6e01ed0c2c929fee27f77d677c1cf379815958ce4cbd1f32bd12ae87bca2d86d605ca42a0e9511aa89b57375aa536ee28845d4d8f49449d8f0f0507caa0329c2b4e06419ca1aec4171637d8e0b59f406274c1edf90749d6e677b21e48ea68615588731f4791aac2d17958f677cedb4a8c687a18618c931e4e6d8e04fe748cb521fa29ff9dff9cbac936a341e553d81fb98c2e962914dd5b5a24de8e20d4b081d0f6aa9dd63ed4f66b0a8e25b311c38e918b702b6f736c24a22940e15ce375bfa7931336f91015313620eddddfbf692c41c7fddd13508f5c854740074c5791fcc80dee00f4460af96ae8c5f0aea9a32b26ce796e50612f8abcbd173f788d4e0f5c55391ceb134ee6487d16e50cf56bd09bcee22f9549398f8f8717e3c3a0968023149d21cf66ddf28dfbfc0b6975b5d4de9014173902d3bdb02a73a7553a1e33230b488b3efca077dd07f935745bb0ef5a1", 0xcd7}], 0x2}}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="441645fc7f92535e26c2605e1c5442f9cc64bb41a46ab899c8bcdf5f8dadfdb5c5a42f68369c3b5819574161c333cca2e768ab4abfadbde6915acf8be06077da7ff78a94ec126dabff0794c6e81663d7ed48f2bc64791d47fa747a93bd931da439704eb2892a07b04522e7cfccc7cd7587d35fb6237f736056858b1c1af1c6a3d718090604fbfe", 0x87}, {&(0x7f0000000100)="c23fd796060bcfce478520ef91309751bb2909f96b1129a4d113d91539cc02599e32def33f9f1b80da159b7bd9ca25915aa5b11baa7e7e6d409a45a70349d4ed212a9f3a4794dd97098378af3b257adc38f2c465ec1afd14d64b9986e51c4d37d1c7738643747c4e9b441f4b1e2e06c73d911b9208957069aa", 0x79}, {&(0x7f0000000400)="f5e84492bd16f9c6288aec5a73e84b9f22da5c9900427f7e7999b804ad8fed423a313c9d641f6fc049e1b33de1a1973864c5d897cff1b4879b0827624d5cc71f9e9fb85f52f1c5f2d486cb11d80a7a723f43288f431bb47d549261012eef1187ff355c8d59a252ce10c824e35f561c05d32bbd0185ec2337bd7ea627652b7f1da4d40dc94aa23182d628d59f70de5a46aa5361971bee6ff8ba916e863e59d281e84cab9f5a8e863dd1de", 0xaa}, {&(0x7f00000004c0)="6106de0655e8699b6215520425a632227bfaa26a09ff660137f6c731d83f2b4dca56af79b940520ab69c10b20294f676677abd32bff92ddc9d8057087d0a479c388abcf41406dd69fe69b65eaa3b14c2ca5d670d1906e8ef77f0ba5961eead820742475af66e014621d4d784036beb329bfbdf4f9250a22fc33874127aecbfbb8ae8adc0b5d576c99a0728292c07d71281eddb0f7a4a90a0ee4043f4dbf804d475383b6081e77046b9ffd679189d100d58", 0xb1}, {&(0x7f0000000680)="650689ee5f70f77621f71c43d359ca21c7f13bede74f5084d56c544b96f2575dec82ff63481ff0daa5e7527125d93d03362edd552b02a85c561f5f335cf1c8f2aa5bf55d0305d2cfa7da6142a2d3efc9e3c125331821a4e20b4f798d3a8c0d8f4c77cf386829e3c88bf806e845fa6e03c08e8a821b28bd6a09f0493252c654ca44330291e14da31b82d1db7b97570ceec910b557e696ec693122dc5b", 0x9c}], 0x5}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=[@iv={0x20, 0x117, 0x2, 0x5, "ec9ef4d359"}], 0x20}], 0x2, 0x0) 14:17:24 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:17:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:24 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$netrom(r0, 0x0, 0x0) 14:17:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="5e8b524068d2544c8da66f81aaeb98951135377ddf0f3159311c23d26812dbc94741823d727ce95d5bb9ee236283f5f4a5d2890421482b5dc771", 0x3a}, {&(0x7f0000001b00)="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", 0xcd7}], 0x2}}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="441645fc7f92535e26c2605e1c5442f9cc64bb41a46ab899c8bcdf5f8dadfdb5c5a42f68369c3b5819574161c333cca2e768ab4abfadbde6915acf8be06077da7ff78a94ec126dabff0794c6e81663d7ed48f2bc64791d47fa747a93bd931da439704eb2892a07b04522e7cfccc7cd7587d35fb6237f736056858b1c1af1c6a3d718090604fbfe", 0x87}, {&(0x7f0000000100)="c23fd796060bcfce478520ef91309751bb2909f96b1129a4d113d91539cc02599e32def33f9f1b80da159b7bd9ca25915aa5b11baa7e7e6d409a45a70349d4ed212a9f3a4794dd97098378af3b257adc38f2c465ec1afd14d64b9986e51c4d37d1c7738643747c4e9b441f4b1e2e06c73d911b9208957069aa", 0x79}, {&(0x7f0000000400)="f5e84492bd16f9c6288aec5a73e84b9f22da5c9900427f7e7999b804ad8fed423a313c9d641f6fc049e1b33de1a1973864c5d897cff1b4879b0827624d5cc71f9e9fb85f52f1c5f2d486cb11d80a7a723f43288f431bb47d549261012eef1187ff355c8d59a252ce10c824e35f561c05d32bbd0185ec2337bd7ea627652b7f1da4d40dc94aa23182d628d59f70de5a46aa5361971bee6ff8ba916e863e59d281e84cab9f5a8e863dd1de", 0xaa}, {&(0x7f00000004c0)="6106de0655e8699b6215520425a632227bfaa26a09ff660137f6c731d83f2b4dca56af79b940520ab69c10b20294f676677abd32bff92ddc9d8057087d0a479c388abcf41406dd69fe69b65eaa3b14c2ca5d670d1906e8ef77f0ba5961eead820742475af66e014621d4d784036beb329bfbdf4f9250a22fc33874127aecbfbb8ae8adc0b5d576c99a0728292c07d71281eddb0f7a4a90a0ee4043f4dbf804d475383b6081e77046b9ffd679189d100d58", 0xb1}, {&(0x7f0000000680)="650689ee5f70f77621f71c43d359ca21c7f13bede74f5084d56c544b96f2575dec82ff63481ff0daa5e7527125d93d03362edd552b02a85c561f5f335cf1c8f2aa5bf55d0305d2cfa7da6142a2d3efc9e3c125331821a4e20b4f798d3a8c0d8f4c77cf386829e3c88bf806e845fa6e03c08e8a821b28bd6a09f0493252c654ca44330291e14da31b82d1db7b97570ceec910b557e696ec693122dc5b", 0x9c}], 0x5}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=[@iv={0x20, 0x117, 0x2, 0x5, "ec9ef4d359"}], 0x20}], 0x2, 0x0) 14:17:25 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r6 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r6, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:17:25 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) connect$caif(r0, &(0x7f0000000000), 0x18) 14:17:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="5e8b524068d2544c8da66f81aaeb98951135377ddf0f3159311c23d26812dbc94741823d727ce95d5bb9ee236283f5f4a5d2890421482b5dc771", 0x3a}, {&(0x7f0000001b00)="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", 0xcd7}], 0x2}}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000007b40)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="441645fc7f92535e26c2605e1c5442f9cc64bb41a46ab899c8bcdf5f8dadfdb5c5a42f68369c3b5819574161c333cca2e768ab4abfadbde6915acf8be06077da7ff78a94ec126dabff0794c6e81663d7ed48f2bc64791d47fa747a93bd931da439704eb2892a07b04522e7cfccc7cd7587d35fb6237f736056858b1c1af1c6a3d718090604fbfe", 0x87}, {&(0x7f0000000100)="c23fd796060bcfce478520ef91309751bb2909f96b1129a4d113d91539cc02599e32def33f9f1b80da159b7bd9ca25915aa5b11baa7e7e6d409a45a70349d4ed212a9f3a4794dd97098378af3b257adc38f2c465ec1afd14d64b9986e51c4d37d1c7738643747c4e9b441f4b1e2e06c73d911b9208957069aa", 0x79}, {&(0x7f0000000400)="f5e84492bd16f9c6288aec5a73e84b9f22da5c9900427f7e7999b804ad8fed423a313c9d641f6fc049e1b33de1a1973864c5d897cff1b4879b0827624d5cc71f9e9fb85f52f1c5f2d486cb11d80a7a723f43288f431bb47d549261012eef1187ff355c8d59a252ce10c824e35f561c05d32bbd0185ec2337bd7ea627652b7f1da4d40dc94aa23182d628d59f70de5a46aa5361971bee6ff8ba916e863e59d281e84cab9f5a8e863dd1de", 0xaa}, {&(0x7f00000004c0)="6106de0655e8699b6215520425a632227bfaa26a09ff660137f6c731d83f2b4dca56af79b940520ab69c10b20294f676677abd32bff92ddc9d8057087d0a479c388abcf41406dd69fe69b65eaa3b14c2ca5d670d1906e8ef77f0ba5961eead820742475af66e014621d4d784036beb329bfbdf4f9250a22fc33874127aecbfbb8ae8adc0b5d576c99a0728292c07d71281eddb0f7a4a90a0ee4043f4dbf804d475383b6081e77046b9ffd679189d100d58", 0xb1}, {&(0x7f0000000680)="650689ee5f70f77621f71c43d359ca21c7f13bede74f5084d56c544b96f2575dec82ff63481ff0daa5e7527125d93d03362edd552b02a85c561f5f335cf1c8f2aa5bf55d0305d2cfa7da6142a2d3efc9e3c125331821a4e20b4f798d3a8c0d8f4c77cf386829e3c88bf806e845fa6e03c08e8a821b28bd6a09f0493252c654ca44330291e14da31b82d1db7b97570ceec910b557e696ec693122dc5b", 0x9c}], 0x5}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=[@iv={0x20, 0x117, 0x2, 0x5, "ec9ef4d359"}], 0x20}], 0x2, 0x0) 14:17:25 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) connect$caif(r0, &(0x7f0000000000), 0x18) [ 232.939988][ T9098] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 14:17:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x800000071}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x3, 0x4, {{0x5, 0x4, 0x2, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 14:17:25 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r6 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r6, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:17:25 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) connect$caif(r0, &(0x7f0000000000), 0x18) 14:17:25 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) connect$caif(r0, &(0x7f0000000000), 0x18) [ 233.525548][ T9131] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 14:17:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000002140)={'ip6gre0\x00', &(0x7f00000020c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 14:17:26 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r6 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r6, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:17:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) 14:17:26 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "000000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 14:17:26 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7a7c}}, @flowinfo={{0x14, 0x29, 0xb, 0x3ff}}], 0x48}, 0x88a0) 14:17:26 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "000000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 14:17:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000002140)={'ip6gre0\x00', &(0x7f00000020c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) [ 234.025399][ T25] audit: type=1804 audit(1634566646.470:2): pid=9150 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/22/cgroup.controllers" dev="sda1" ino=14015 res=1 errno=0 [ 234.101124][ T9158] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 234.120519][ T25] audit: type=1804 audit(1634566646.570:3): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/22/memory.events" dev="sda1" ino=14007 res=1 errno=0 14:17:26 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7a7c}}, @flowinfo={{0x14, 0x29, 0xb, 0x3ff}}], 0x48}, 0x88a0) 14:17:26 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "000000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 14:17:26 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r6 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r6, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) [ 234.302183][ T25] audit: type=1800 audit(1634566646.570:4): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14007 res=0 errno=0 14:17:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000002140)={'ip6gre0\x00', &(0x7f00000020c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 14:17:26 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7a7c}}, @flowinfo={{0x14, 0x29, 0xb, 0x3ff}}], 0x48}, 0x88a0) [ 234.449761][ T25] audit: type=1804 audit(1634566646.600:5): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/22/cgroup.controllers" dev="sda1" ino=14015 res=1 errno=0 14:17:27 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "000000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 234.570142][ T9182] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 14:17:27 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r6 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r6, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) 14:17:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000002140)={'ip6gre0\x00', &(0x7f00000020c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 14:17:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) 14:17:27 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7a7c}}, @flowinfo={{0x14, 0x29, 0xb, 0x3ff}}], 0x48}, 0x88a0) 14:17:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) 14:17:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) 14:17:27 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x53b}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 235.066586][ T25] audit: type=1804 audit(1634566647.510:6): pid=9203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/23/cgroup.controllers" dev="sda1" ino=14026 res=1 errno=0 [ 235.112708][ T9216] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 235.146112][ T25] audit: type=1804 audit(1634566647.550:7): pid=9205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir047312790/syzkaller.iiVJvV/16/cgroup.controllers" dev="sda1" ino=14028 res=1 errno=0 [ 235.192476][ T25] audit: type=1804 audit(1634566647.630:8): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir047312790/syzkaller.iiVJvV/16/memory.events" dev="sda1" ino=14027 res=1 errno=0 [ 235.226552][ T25] audit: type=1800 audit(1634566647.630:9): pid=9210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14027 res=0 errno=0 [ 235.288593][ T9215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:17:27 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x400000000}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000004b40)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/132, 0x84}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/70, 0x46}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/18, 0x12}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f00000049c0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00008e63"], 0xd8}}], 0x4, 0x2, &(0x7f0000004500)) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0x6e, &(0x7f0000004840)=[{&(0x7f0000004880)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x75}, {&(0x7f0000004800)=""/35, 0x23}], 0x3, &(0x7f0000003d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r5}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r6 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r6, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) [ 235.389838][ T9215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.468064][ T9215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.483050][ T25] audit: type=1804 audit(1634566647.630:10): pid=9209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/23/memory.events" dev="sda1" ino=14025 res=1 errno=0 [ 235.687291][ T25] audit: type=1800 audit(1634566647.630:11): pid=9209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14025 res=0 errno=0 [ 235.865827][ T9232] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 235.866929][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:17:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) [ 235.956636][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.990473][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:17:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) 14:17:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) 14:17:28 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000040000280012000900010076657468"], 0x48}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) accept4$bt_l2cap(r2, 0x0, &(0x7f00000016c0), 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000180)={0x0, 0xf000, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000503d25a80768c4f940d0124fc6010003500400002070800f00037153e370600080000000000d1bd", 0x2e}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007c4a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff000009000100666c6f770e6400005800020700000b80480002801800010001000100000000000000000000000000000000002c000200000009000000000005000400010000000800010000000000040005000b000200706f6c696379000008000100c02d00009598bf1fd123ce711b687eecb867e6f30b7791cf9b93a684822c99b8907ae13d3e5741e08f4502a1d919390964ee9132915c6b5f3652a2f8cca71c109742c9866c7ee932ebd445acee32899caf5cd5ba1f533bc710fc172e83d629ef4b52afd2c5"], 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:28 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x53b}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 236.239989][ T9253] __nla_validate_parse: 4 callbacks suppressed [ 236.240010][ T9253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000001b40)) [ 236.414115][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.488538][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.539849][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.714798][ T9253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000001b40)) 14:17:29 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001080), 0xffffffffffffffff) 14:17:29 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x53b}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:17:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000001b40)) [ 237.148691][ T9286] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:17:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) 14:17:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x8}, [@RTA_OIF={0x8}, @RTA_PRIORITY={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}]}, 0x40}}, 0x0) [ 237.189977][ T9286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:17:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) 14:17:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) close(r3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d7, 0x0) [ 237.235591][ T9286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:17:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000001b40)) [ 237.399872][ T9291] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 14:17:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x8}, [@RTA_OIF={0x8}, @RTA_PRIORITY={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}]}, 0x40}}, 0x0) 14:17:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465f90b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600110001c00600000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:17:30 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x53b}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 237.753512][ T9307] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 237.841561][ T9309] IPv6: NLM_F_CREATE should be specified when creating new route [ 237.871985][ T9309] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 237.938261][ T9309] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x8}, [@RTA_OIF={0x8}, @RTA_PRIORITY={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}]}, 0x40}}, 0x0) [ 238.019971][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:17:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465f90b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600110001c00600000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 238.078205][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.146510][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.284859][ T9320] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 238.323880][ T9322] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 238.344304][ T9322] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x8}, [@RTA_OIF={0x8}, @RTA_PRIORITY={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}]}, 0x40}}, 0x0) 14:17:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) 14:17:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465f90b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600110001c00600000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:17:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[{0x10, 0x1, 0x9}], 0x10}}], 0x2, 0x0) [ 238.571938][ T9327] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 14:17:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="b40600009d00000069113c00000000008510000002000000b40000000000000095004c00000000009500251200000000019f18971127185729054ecf728fab9de435ff23956fb4b05ec05406376c04634469616b9600b6f3454b476793fb9298e90c0eaecd974e4ba8e4198c60ba7175572c1aaa9f71bab900409ab7978bc7408e38a01da9ab9e0f9dcc8d6fd6784e709e3963d2e1b661931f347038e4fc68c2e883e8d83ad442e5e74f060c493cbca3d459b005ae68669c8eacfde1a2179879e07a171cbad73f7095bb99955e1cfe26b385f578e6dfaea53395ffcf20bc8b4199b0581d632e7d43b7b5a737c570e166cd9cbe8f5953c22b69df4a213d3391b4d96f703444ef9184c073c4ae81023c46cf907dc3121ac988c59cdf4891c59ccbe34b76e9acabe1876392c7dd4606eb70cafcb481a10ae21e7cabc0fb4cff1f5fd72d1796a9"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 238.617584][ T9331] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 238.673018][ T9331] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}]}, 0x58}}, 0x0) 14:17:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x12, 0x0, 0x0, 0xdb3f}, 0x40) 14:17:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x20}, 0x2) 14:17:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[{0x10, 0x1, 0x9}], 0x10}}], 0x2, 0x0) 14:17:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465f90b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600110001c00600000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 238.792455][ T9337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 238.815607][ T9337] hsr0: Caught tx_queue_len zero misconfig 14:17:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}]}, 0x58}}, 0x0) 14:17:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x12, 0x0, 0x0, 0xdb3f}, 0x40) 14:17:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="b40600009d00000069113c00000000008510000002000000b40000000000000095004c00000000009500251200000000019f18971127185729054ecf728fab9de435ff23956fb4b05ec05406376c04634469616b9600b6f3454b476793fb9298e90c0eaecd974e4ba8e4198c60ba7175572c1aaa9f71bab900409ab7978bc7408e38a01da9ab9e0f9dcc8d6fd6784e709e3963d2e1b661931f347038e4fc68c2e883e8d83ad442e5e74f060c493cbca3d459b005ae68669c8eacfde1a2179879e07a171cbad73f7095bb99955e1cfe26b385f578e6dfaea53395ffcf20bc8b4199b0581d632e7d43b7b5a737c570e166cd9cbe8f5953c22b69df4a213d3391b4d96f703444ef9184c073c4ae81023c46cf907dc3121ac988c59cdf4891c59ccbe34b76e9acabe1876392c7dd4606eb70cafcb481a10ae21e7cabc0fb4cff1f5fd72d1796a9"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:17:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x20}, 0x2) 14:17:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[{0x10, 0x1, 0x9}], 0x10}}], 0x2, 0x0) [ 239.097600][ T9348] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 239.105696][ T9348] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.138885][ T9351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:17:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x12, 0x0, 0x0, 0xdb3f}, 0x40) 14:17:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}]}, 0x58}}, 0x0) 14:17:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}]}, 0x58}}, 0x0) 14:17:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x20}, 0x2) 14:17:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 239.325358][ T9362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[{0x10, 0x1, 0x9}], 0x10}}], 0x2, 0x0) [ 239.405001][ T9377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:17:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}]}, 0x58}}, 0x0) 14:17:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)={0x12, 0x0, 0x0, 0xdb3f}, 0x40) [ 239.465038][ T9383] veth0_vlan: Caught tx_queue_len zero misconfig 14:17:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x20}, 0x2) 14:17:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:17:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}]}, 0x58}}, 0x0) 14:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[{0x10, 0x1, 0x9}], 0x10}}], 0x2, 0x0) 14:17:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r0) 14:17:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}]}, 0x58}}, 0x0) 14:17:32 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @multicast1, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x12, "213b1fbded0000000000b70ab5e70000"}, {0x0, 0x11, "38971e78d54f000000000000005423"}, {0x0, 0xa, "e3909e7f79343f12"}, {0x0, 0x2}]}]}}}}}}}, 0x0) [ 239.764011][ T9409] macvlan0: Caught tx_queue_len zero misconfig 14:17:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:17:32 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[{0x10, 0x1, 0x9}], 0x10}}], 0x2, 0x0) 14:17:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r0) 14:17:32 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @multicast1, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x12, "213b1fbded0000000000b70ab5e70000"}, {0x0, 0x11, "38971e78d54f000000000000005423"}, {0x0, 0xa, "e3909e7f79343f12"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 14:17:32 executing program 2: unshare(0x60000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 14:17:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[{0x10, 0x1, 0x9}], 0x10}}], 0x2, 0x0) [ 240.151994][ T9443] batadv0: Caught tx_queue_len zero misconfig 14:17:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r0) 14:17:32 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @multicast1, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x12, "213b1fbded0000000000b70ab5e70000"}, {0x0, 0x11, "38971e78d54f000000000000005423"}, {0x0, 0xa, "e3909e7f79343f12"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 14:17:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:17:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r0) 14:17:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:17:33 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:33 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:17:33 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @multicast1, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x12, "213b1fbded0000000000b70ab5e70000"}, {0x0, 0x11, "38971e78d54f000000000000005423"}, {0x0, 0xa, "e3909e7f79343f12"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 14:17:33 executing program 2: unshare(0x60000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 14:17:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 14:17:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 240.964583][ T9495] ip6t_REJECT: ECHOREPLY is not supported 14:17:33 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 14:17:33 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 241.244920][ T9527] ip6t_REJECT: ECHOREPLY is not supported 14:17:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:17:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) [ 241.638245][ T9541] ip6t_REJECT: ECHOREPLY is not supported 14:17:34 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:34 executing program 2: unshare(0x60000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 14:17:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:17:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) [ 242.057194][ T9548] ip6t_REJECT: ECHOREPLY is not supported 14:17:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:17:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) close(r0) 14:17:34 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:34 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:17:35 executing program 2: unshare(0x60000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 14:17:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:17:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) close(r0) 14:17:36 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) close(r0) 14:17:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:17:36 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) close(r0) 14:17:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:17:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:17:36 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x4}}]}}]}, 0x48}}, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/211, 0xd3, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x7f, 0x7f, "6cef69f7d26a49323db479cefe611249f5f37374678e2c4bf26aa06c22f73498f62a316c921968dc7c92064fde9a6a3f07eb735d5d7d13ba0ee2028b1a170c", 0x22}, 0x80) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4040000) 14:17:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:17:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:17:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:17:37 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:17:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x48}}, 0x0) 14:17:37 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendto(r0, &(0x7f0000000180)="13", 0x1, 0x0, 0x0, 0x0) 14:17:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:17:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:17:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x48}}, 0x0) 14:17:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0xe, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:17:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e22}}]}, 0x24}}, 0x0) 14:17:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x48}}, 0x0) [ 246.018145][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 246.140806][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 14:17:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) [ 246.733442][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 246.843175][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 14:17:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:17:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) [ 246.927692][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 246.993088][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 247.070849][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 247.105323][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:17:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x3ffdcf, 0x86c}, 0x40) [ 247.141364][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 247.199392][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 14:17:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000009c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x48}}, 0x0) [ 247.244530][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 247.284398][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 247.335408][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 247.405952][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 14:17:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) 14:17:40 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x3ffdcf, 0x86c}, 0x40) [ 247.847039][ T9730] __nla_validate_parse: 3 callbacks suppressed [ 247.847056][ T9730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000edffffffff9400000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x8, &(0x7f0000000740)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @ldst={0x3, 0x2, 0x2, 0x2, 0x2, 0x5051527898ff64e8}, @call={0x85, 0x0, 0x0, 0x97}, @map={0x18, 0x5, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @generic={0x20, 0x1, 0x5, 0x3edd, 0xfff}], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000007c0)={0x3, 0x1}, 0x3, 0x10, &(0x7f0000000800)={0x4, 0x10, 0x9, 0x10000}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000840)={r1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r7, 0x0, 0xf03b0000) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r6, r4, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f00000005c0)=""/109, 0x6d}], 0x5, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 14:17:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x3ffdcf, 0x86c}, 0x40) 14:17:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="9400000002810108000000000000000280050001000600000006000240000000000c00028006bba1c502d70dde0c000280050001008400000008001540000000033c000d1414aa1c00034de7244f215eae75015f581a9c19d2b902f494004e230000060002003e240003060001004e22000014000380069f8f004e210000060001004e304f624a9dfa7140349205f96c1d6f0f3983441a4c128ac231f085d5af4e9320081de605a795700e56d6afd9cb7fde14248c92d7dbc1557df8b3f441fc1518cf4895e317c4eb67c4cd13b38c767ea57f6fd3353b7caf9411ddb8dc95cead47c2bd5c7a85830e3b4833ac1c9d2c8fbed26f07cbb02dddc45b68b8ff0c381a41ab5bc24c6f3569b01abe"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e40)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xd4, &(0x7f0000003cc0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x3ffdcf, 0x86c}, 0x40) 14:17:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) 14:17:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) [ 248.994162][ T9730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) 14:17:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 249.454407][ T9777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:17:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) 14:17:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:17:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) 14:17:42 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:17:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) [ 250.629431][ T9810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:17:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) 14:17:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="9400000002810108000000000000000280050001000600000006000240000000000c00028006bba1c502d70dde0c000280050001008400000008001540000000033c000d1414aa1c00034de7244f215eae75015f581a9c19d2b902f494004e230000060002003e240003060001004e22000014000380069f8f004e210000060001004e304f624a9dfa7140349205f96c1d6f0f3983441a4c128ac231f085d5af4e9320081de605a795700e56d6afd9cb7fde14248c92d7dbc1557df8b3f441fc1518cf4895e317c4eb67c4cd13b38c767ea57f6fd3353b7caf9411ddb8dc95cead47c2bd5c7a85830e3b4833ac1c9d2c8fbed26f07cbb02dddc45b68b8ff0c381a41ab5bc24c6f3569b01abe"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:44 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x2e2e}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) 14:17:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES16, @ANYBLOB="51debea8a811c0eb410d7f00000000c777d32f6e6a862f6b3bb7a11848dda79cac93fc79c4e2155f21e92ebc3c6565a0323c70d6aeb43bf1000000000000e1ff00000000000000c336e5ed5b34df20039368819ca83024e7c8b78ac9bc1c8fa0109eea5cb5d129a613c66bb5d691ef159cf50067147e432b973efb49089b6de2e5b1c8", @ANYRES32], 0x100000530) [ 251.870971][ T9845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="9400000002810108000000000000000280050001000600000006000240000000000c00028006bba1c502d70dde0c000280050001008400000008001540000000033c000d1414aa1c00034de7244f215eae75015f581a9c19d2b902f494004e230000060002003e240003060001004e22000014000380069f8f004e210000060001004e304f624a9dfa7140349205f96c1d6f0f3983441a4c128ac231f085d5af4e9320081de605a795700e56d6afd9cb7fde14248c92d7dbc1557df8b3f441fc1518cf4895e317c4eb67c4cd13b38c767ea57f6fd3353b7caf9411ddb8dc95cead47c2bd5c7a85830e3b4833ac1c9d2c8fbed26f07cbb02dddc45b68b8ff0c381a41ab5bc24c6f3569b01abe"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:45 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:17:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:45 executing program 3: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:17:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) shutdown(r0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)=@flushsa={0x300, 0x1c, 0x0, 0x0, 0x0, {}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in=@loopback}}, @replay_thresh={0x8}, @algo_auth={0x61, 0x1, {{'ghash\x00'}, 0xc8, "375f09c09f7b12976734a68b228ac0c1765c95efcd205bacd9"}}, @offload={0xc}, @algo_auth_trunc={0x9d, 0x14, {{'poly1305-neon\x00'}, 0x288, 0x0, "36a57d336a1b53ee663dc2437fbd9d066a432c08df279e288ccc337ce7b0c76a02bf56bc34936ae1d184d238b37afec277c2a4f1bfbcf1d45829e254fbfee457559234026288c7c526641f903793ec30c1"}}, @sa={0xe4, 0x6, {{@in=@broadcast, @in=@multicast1}, {@in=@multicast2}, @in=@private}}, @algo_aead={0x65, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0xc8, 0x0, "b8a5ac0b567399e0f40e87c42f607db81f23fd1c43db03c5dd"}}, @algo_auth_trunc={0x59, 0x14, {{'blake2s-160-x86\x00'}, 0x68, 0x0, "4f0e760e577c41181c9b25ab61"}}]}, 0x300}}, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x1, 0x0, 0x0) 14:17:46 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00', 0x312, [0xffffffff]}, &(0x7f0000000080)=0x54) 14:17:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{0x0, 0x2f00}, {0x0}, {&(0x7f0000000340)=""/194, 0xc2}], 0x3}, 0x0) 14:17:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="9400000002810108000000000000000280050001000600000006000240000000000c00028006bba1c502d70dde0c000280050001008400000008001540000000033c000d1414aa1c00034de7244f215eae75015f581a9c19d2b902f494004e230000060002003e240003060001004e22000014000380069f8f004e210000060001004e304f624a9dfa7140349205f96c1d6f0f3983441a4c128ac231f085d5af4e9320081de605a795700e56d6afd9cb7fde14248c92d7dbc1557df8b3f441fc1518cf4895e317c4eb67c4cd13b38c767ea57f6fd3353b7caf9411ddb8dc95cead47c2bd5c7a85830e3b4833ac1c9d2c8fbed26f07cbb02dddc45b68b8ff0c381a41ab5bc24c6f3569b01abe"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{0x0, 0x2f00}, {0x0}, {&(0x7f0000000340)=""/194, 0xc2}], 0x3}, 0x0) 14:17:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x34}}, 0x0) 14:17:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{0x0, 0x2f00}, {0x0}, {&(0x7f0000000340)=""/194, 0xc2}], 0x3}, 0x0) 14:17:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 255.305125][ T9970] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 255.355449][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.361764][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 14:17:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{0x0, 0x2f00}, {0x0}, {&(0x7f0000000340)=""/194, 0xc2}], 0x3}, 0x0) [ 255.584965][ T9976] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:17:48 executing program 4: unshare(0x40040000) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:17:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0x0, @remote, 0x0, 0x0, 'lblc\x00'}, {@local}}, 0x44) [ 256.110711][ T9993] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 14:17:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:17:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a00010062617369630000002c00020028000280080001008a3300001c0002801800010000000400000000000c000100716e"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340), 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0xc094) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 256.575949][T10024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000c00)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) 14:17:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 14:17:49 executing program 4: unshare(0x40040000) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 256.762721][T10033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a00010062617369630000002c00020028000280080001008a3300001c0002801800010000000400000000000c000100716e"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 256.981483][T10057] device team0 entered promiscuous mode [ 257.010596][T10057] device team_slave_0 entered promiscuous mode [ 257.038095][T10057] device team_slave_1 entered promiscuous mode [ 257.073203][T10061] device team0 left promiscuous mode [ 257.087465][T10061] device team_slave_0 left promiscuous mode [ 257.141649][T10061] device team_slave_1 left promiscuous mode [ 257.192190][T10068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.349737][T10057] device team0 entered promiscuous mode [ 257.357276][T10057] device team_slave_0 entered promiscuous mode [ 257.393113][T10057] device team_slave_1 entered promiscuous mode [ 257.425419][T10061] device team0 left promiscuous mode [ 257.431067][T10061] device team_slave_0 left promiscuous mode 14:17:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 257.522688][T10061] device team_slave_1 left promiscuous mode 14:17:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a00010062617369630000002c00020028000280080001008a3300001c0002801800010000000400000000000c000100716e"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000c00)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) 14:17:50 executing program 4: unshare(0x40040000) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 257.963095][T10105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd11646e29d4218fd0599e26996a3cfee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4105dcff189dd0d69613d38d62f00158e6eee8501000000520a0000151d0100000001000000dcbf00000000cc00010000000000003bbd424caba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e35056d933bed359ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a0aab71587a21c8f1b336a5bfcba105a6ccdd01b0f04edb257c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6f864f98c3055f5865aad41d290daae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580aec655516d28d7157e67fb98d121ad2eb372713255012e028cb2654d493a0b4b35faae176a69b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40200ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a6bb7aa3804b907a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd33a4f07d134d3ed07f1c10947d16378af21b1c400000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469efe51d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc332710000000000000000d1d60be2168fffc2f3dccd599a2cb77f124e22f87621f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd7c089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add564aa89b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d66a1619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d505366d1eab44e77e312b3b129a000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb18fa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6550d5973665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45f500dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f00000000000000000000000000002000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c859656a357770289a61faa95a8b2e52bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110435376413c29f7c6f7b7e2900f4bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000000000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cd3ace2b322ac31bfa27847c799c8869a1ea5b98e525e4583ad7fd97951f0e7b11e247603c2ff49a11459c7f607d729d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded68b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde10001000000000000e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36aa35a6ff713986b1c8c8b1d52205edbdc8e58c4cd5d042553382902cb9a6d3c10602b27e306a5e7badf38ad65683a38714e08759416a397c184357f87f62250792ee2a4f359a2a9b0ab948abcf6b5bb8430ed5fc02162e353e2b1ba1c7ed001dfb267dcff9e48a01ffaba52ec4c55be6f8201e54d939bb9b1516ea1a683b7a46f81b5c71644c149ab7809c989645273d4323e8602f61188f65ce9f520d4e8458cc4119fbfa4c4d22e669b2c07dfeea1d2c1db30ee179237877f2f212777cdd90ef27e251e275cbdbbe32eea62a3f25a2ff4729a97b57157cf2f24d0747d5f9fceff0d3254ae33e43e14088f8c790f875b1fd1b0070a560c94d46ec13c7ac94d2143d1d63a56317a02f8afa0e73ca1ed07d4beec9499cce4e76b0636f8dda2090c23dea18e4df77b4ee04f726f731bbfb818672385a5fd23d9e31445c19514fa5ea47fc00f922c1d6422cf41649be06ba986d442f0b8d833f90217d1d110cede9b11f8386bb086420150bf19d55977cdbcfebfe93052db114474b56dc73815cf033219e9505183f18bb8c22f36d6d78ec9f9763a223c144d9d0b344353d036bfe6acc8c07a1da4396227c4e3fd09e4bdc817d1e7769e80a34f2d996b635023bf5cc406582db1ddf4884329333967b64e5a153abab2a0477d97e85c82492a833f486a500070d9c8a1cd8443b45f07a29f4d09ebe784490acde39a870988d98e3a81659c7c6bccd52444c8fa9b0bc4766adbfa0ecc3e85c04923687bd7f3f05279f2f59bdf861cab68921537c96c1a97f74e0db8a7a0836a72623e3e7787708bce34e708aa51be07f72111751268b37ef9ef313f6842a2639eb3b0130f38153e54496e0eb7d05b13f407c3b0c9df15fe8786dcb30d0bbd9f4fd80a37aef978881e43c5f463548e478cd2d92ba152dafc6aa1e2d1ce8267a49d34c6858cce7468571d7e5a9c91c5181402e5e624dd8f97a4eb85f573b950ed7dd95b6e84eab1daea8cb2a4e64f5ea42b66a4ca75b023f5d316309b110fc1a024b7e1a4c1e2eb513cd3337f0ab6a0d3962674d59119258ea76797a43f5b6c316d42ef2a889ae7698a969634698a2c9dbd6f6824bdf4c5c62464cf6fa1be89b49c3102f35ed0356c90d4f140f1e991a17e36b82b3dd7b7eba04eff145d373c74c6d02b1708bb5d5668168b7e2f6cdaf23417e161dcc722f19ff168e25739b4ee5409f868ef3f23990864b024f55b9fda8633b232c0c6b2ee776e4e289f3e1d7b91e5be727989cdd95facbad436998f7022214affadd3d9d2108f264a7b13399be4f15a03476747f3f89fd3cdce4b32c02413eb3e5e2946d0156a6178644fcccedfb34502882991840dc16280dc7d0335712ba41b00ab0d67403add298302ec7772aed5e47adb8dc769fa66dec509fa8d4729b8b67e00c4af4d69ead0bdaeafb74ecdd6266eec92e7d2a1a933eb1da64162c33d9264d4c31e06aff4ddf85dc6b472ae258013483880a7fb56ad7b127e7f0c823ec2fb835ca82c552e12d6fcb84ebfea46c6dda4676dffa50d079b18aee886b059a2c2d330683784036923a20b84e3db7149e725b9fa2daf08eca9567ed097cc70be26fb3ad4a85c600b4249"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 258.141692][T10108] device team0 entered promiscuous mode [ 258.147739][T10108] device team_slave_0 entered promiscuous mode [ 258.190941][T10108] device team_slave_1 entered promiscuous mode 14:17:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) [ 258.249252][T10120] device team0 left promiscuous mode [ 258.255348][T10120] device team_slave_0 left promiscuous mode [ 258.283892][T10120] device team_slave_1 left promiscuous mode 14:17:50 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 14:17:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000200000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a00010062617369630000002c00020028000280080001008a3300001c0002801800010000000400000000000c000100716e"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:17:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000c00)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) 14:17:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000d40)=""/223, 0xdf}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="58000000250aa3"], 0x58}}, 0x0) [ 258.646509][T10154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:51 executing program 4: unshare(0x40040000) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 258.805845][T10156] device team0 entered promiscuous mode [ 258.811723][T10156] device team_slave_0 entered promiscuous mode [ 258.861598][T10156] device team_slave_1 entered promiscuous mode 14:17:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000540)) [ 258.913354][T10167] device team0 left promiscuous mode [ 258.921896][T10167] device team_slave_0 left promiscuous mode [ 258.964485][T10167] device team_slave_1 left promiscuous mode 14:17:51 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/ipc\x00') 14:17:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x272, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r2, 0x1010400}}, 0x20}}, 0x0) 14:17:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000011c0)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000c00)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) [ 259.358840][T10209] device team0 entered promiscuous mode [ 259.389779][T10209] device team_slave_0 entered promiscuous mode 14:17:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8, 0x11}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}]}], {0x14, 0x10}}, 0x98}}, 0x0) [ 259.408611][T10209] device team_slave_1 entered promiscuous mode [ 259.430155][T10210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.488045][T10211] device team0 left promiscuous mode [ 259.493917][T10211] device team_slave_0 left promiscuous mode [ 259.529678][T10211] device team_slave_1 left promiscuous mode [ 259.593066][T10212] bridge1: port 1(macvlan2) entered blocking state [ 259.631578][T10223] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12002, 0x0) [ 259.644105][T10212] bridge1: port 1(macvlan2) entered disabled state [ 259.692783][T10212] device macvlan2 entered promiscuous mode [ 259.757302][T10215] device macvlan2 left promiscuous mode [ 259.763389][T10215] bridge1: port 1(macvlan2) entered disabled state 14:17:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800080001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) 14:17:52 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 14:17:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8, 0x11}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}]}], {0x14, 0x10}}, 0x98}}, 0x0) 14:17:52 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) [ 260.011512][T10210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.043612][T10235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.087414][T10215] bridge1: port 1(macvlan3) entered blocking state [ 260.119804][T10215] bridge1: port 1(macvlan3) entered disabled state 14:17:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8, 0x11}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}]}], {0x14, 0x10}}, 0x98}}, 0x0) [ 260.158671][T10215] device macvlan3 entered promiscuous mode [ 260.209086][T10240] device macvlan3 left promiscuous mode [ 260.215234][T10240] bridge1: port 1(macvlan3) entered disabled state [ 260.337775][T10253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:17:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800080001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) 14:17:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x272, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r2, 0x1010400}}, 0x20}}, 0x0) 14:17:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8, 0x11}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}]}], {0x14, 0x10}}, 0x98}}, 0x0) 14:17:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800080001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) [ 260.739982][T10261] bridge1: port 1(macvlan4) entered blocking state [ 260.768812][T10261] bridge1: port 1(macvlan4) entered disabled state 14:17:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) [ 260.800937][T10261] device macvlan4 entered promiscuous mode [ 260.845796][T10269] device macvlan4 left promiscuous mode [ 260.896652][T10269] bridge1: port 1(macvlan4) entered disabled state 14:17:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 14:17:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:53 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 14:17:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000800080001000000200001800800030001000000140002006e657464657673696d30"], 0x3c}}, 0x0) 14:17:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x272, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r2, 0x1010400}}, 0x20}}, 0x0) 14:17:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) [ 261.503804][T10288] bridge1: port 1(macvlan5) entered blocking state [ 261.542426][T10288] bridge1: port 1(macvlan5) entered disabled state [ 261.579977][T10288] device macvlan5 entered promiscuous mode [ 261.632466][T10298] device macvlan5 left promiscuous mode [ 261.643430][T10298] bridge1: port 1(macvlan5) entered disabled state 14:17:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x272, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r2, 0x1010400}}, 0x20}}, 0x0) 14:17:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 14:17:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:54 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) [ 262.195108][T10307] __nla_validate_parse: 3 callbacks suppressed [ 262.195126][T10307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.346379][T10308] bridge1: port 1(macvlan6) entered blocking state [ 262.372949][T10308] bridge1: port 1(macvlan6) entered disabled state [ 262.436385][T10308] device macvlan6 entered promiscuous mode [ 262.512357][T10307] device macvlan6 left promiscuous mode [ 262.520038][T10307] bridge1: port 1(macvlan6) entered disabled state 14:17:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 14:17:55 executing program 1: unshare(0x60040200) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getgid() getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 14:17:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:56 executing program 1: unshare(0x60040200) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getgid() getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 14:17:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0x2, [{}, {}]}, 0x48) 14:17:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:56 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 14:17:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0x2, [{}, {}]}, 0x48) 14:17:57 executing program 1: unshare(0x60040200) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getgid() getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 14:17:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0x2, [{}, {}]}, 0x48) 14:17:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0x2, [{}, {}]}, 0x48) 14:17:57 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r0, &(0x7f0000001740), 0x6) 14:17:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0x8, 0x0, 0x1, [{0x8, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 14:17:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x341}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x5, 0x0, 0x3]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000804}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000900)={'syztnl1\x00', &(0x7f0000000880)={'ip6gre0\x00', r4, 0x2f, 0xe1, 0x3f, 0x4, 0x8, @empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x700, 0x20, 0x5, 0x9}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x8c}}, 0x0) 14:17:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x0, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 14:17:58 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000020850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 14:17:58 executing program 1: unshare(0x60040200) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getgid() getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) [ 265.674195][T10451] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 265.746293][T10456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:17:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0x8000000000004) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000700)=""/166, 0xa6}, {&(0x7f0000001800)=""/247, 0xf7}], 0x3, &(0x7f0000001900)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001980)=""/10, 0xa}, {&(0x7f0000001a40)=""/91, 0x5b}], 0x2}}, {{&(0x7f0000001b00)=@abs, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/142, 0x8e}, {&(0x7f0000001c80)=""/149, 0x95}, {&(0x7f0000001d40)=""/40, 0x28}], 0x4, &(0x7f0000001dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001e00)=@abs, 0x6e, &(0x7f0000003280)=[{0x0}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/100, 0x64}, {&(0x7f0000003000)=""/103, 0x67}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/194, 0xc2}], 0x7, &(0x7f0000003300)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000003400), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003480)=""/26, 0x1a}, {0x0}, {&(0x7f0000003540)=""/212, 0xd4}], 0x3, &(0x7f0000003680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x5, 0x0, &(0x7f0000003840)={0x0, 0x989680}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 14:17:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0x8, 0x0, 0x1, [{0x8, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 14:17:58 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000020850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 266.037206][T10499] 8021q: adding VLAN 0 to HW filter on device bond1 [ 266.082923][T10499] bond0: (slave bond1): Enslaving as an active interface with an up link [ 266.098634][T10509] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 266.146861][T10451] device bridge1 entered promiscuous mode 14:17:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0x8, 0x0, 0x1, [{0x8, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) [ 266.192484][T10451] device bridge1 left promiscuous mode [ 266.243747][T10451] bond1: (slave vlan2): making interface the new active one [ 266.271328][T10451] device bridge1 entered promiscuous mode [ 266.297059][T10451] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 266.377971][T10455] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:17:58 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000020850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 266.432577][T10527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:17:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x3f0, 0x288, 0x0, 0x148, 0x0, 0x148, 0x358, 0x240, 0x240, 0x358, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@private, [], @ipv4=@loopback}, {@ipv4=@loopback, [], @ipv4=@multicast1}, {@ipv6=@private0, [], @ipv6=@local}, {@ipv4, [], @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}], 0x3, 0x5}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) 14:17:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0x8, 0x0, 0x1, [{0x8, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 14:17:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x341}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x5, 0x0, 0x3]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000804}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000900)={'syztnl1\x00', &(0x7f0000000880)={'ip6gre0\x00', r4, 0x2f, 0xe1, 0x3f, 0x4, 0x8, @empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x700, 0x20, 0x5, 0x9}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x8c}}, 0x0) [ 266.850231][T10540] xt_policy: too many policy elements 14:17:59 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000020850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) [ 266.891199][T10542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:17:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x3f0, 0x288, 0x0, 0x148, 0x0, 0x148, 0x358, 0x240, 0x240, 0x358, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@private, [], @ipv4=@loopback}, {@ipv4=@loopback, [], @ipv4=@multicast1}, {@ipv6=@private0, [], @ipv6=@local}, {@ipv4, [], @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}], 0x3, 0x5}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) [ 267.019572][T10545] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:17:59 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) [ 267.264600][T10594] xt_policy: too many policy elements [ 267.410121][T10545] 8021q: adding VLAN 0 to HW filter on device bond2 [ 267.437186][T10545] bond0: (slave bond2): Enslaving as an active interface with an up link [ 267.453086][T10549] device bridge2 entered promiscuous mode [ 267.460867][T10549] device bridge2 left promiscuous mode [ 267.471201][T10549] bond2: (slave vlan3): making interface the new active one [ 267.480846][T10549] device bridge2 entered promiscuous mode [ 267.492564][T10549] bond2: (slave vlan3): Enslaving as an active interface with an up link 14:18:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000080)="f5") ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000080)) 14:18:02 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000011c0)={@empty, @broadcast, @void, {@ipv4={0x800, @igmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @dev, {[@cipso={0x86, 0x14, 0x0, [{0x0, 0xe, "58e80f17f54b343038ec1eef"}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@dev}, {@empty}]}, @end, @generic={0x0, 0xc, "073e4378a8f2ba0f7590"}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 14:18:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a340cca6385a2c0b874bf", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)='*', 0x0}, 0x48) 14:18:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x3f0, 0x288, 0x0, 0x148, 0x0, 0x148, 0x358, 0x240, 0x240, 0x358, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@private, [], @ipv4=@loopback}, {@ipv4=@loopback, [], @ipv4=@multicast1}, {@ipv6=@private0, [], @ipv6=@local}, {@ipv4, [], @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}], 0x3, 0x5}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) 14:18:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x341}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x5, 0x0, 0x3]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000804}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000900)={'syztnl1\x00', &(0x7f0000000880)={'ip6gre0\x00', r4, 0x2f, 0xe1, 0x3f, 0x4, 0x8, @empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x700, 0x20, 0x5, 0x9}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x8c}}, 0x0) [ 269.838542][T10620] xt_policy: too many policy elements [ 269.848789][T10621] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:18:02 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:18:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000080)="f5") ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000080)) 14:18:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380), 0x4) 14:18:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a340cca6385a2c0b874bf", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)='*', 0x0}, 0x48) 14:18:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a340cca6385a2c0b874bf", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)='*', 0x0}, 0x48) 14:18:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x3f0, 0x288, 0x0, 0x148, 0x0, 0x148, 0x358, 0x240, 0x240, 0x358, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x220, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x28, 0x66010000, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@private, [], @ipv4=@loopback}, {@ipv4=@loopback, [], @ipv4=@multicast1}, {@ipv6=@private0, [], @ipv6=@local}, {@ipv4, [], @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}], 0x3, 0x5}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) [ 270.130169][T10655] 8021q: adding VLAN 0 to HW filter on device bond3 [ 270.195075][T10655] bond0: (slave bond3): Enslaving as an active interface with an up link [ 270.235660][T10676] sctp: [Deprecated]: syz-executor.0 (pid 10676) Use of int in max_burst socket option deprecated. [ 270.235660][T10676] Use struct sctp_assoc_value instead [ 270.257964][T10667] device bridge3 entered promiscuous mode [ 270.301448][T10667] device bridge3 left promiscuous mode [ 270.316636][T10683] xt_policy: too many policy elements 14:18:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a340cca6385a2c0b874bf", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)='*', 0x0}, 0x48) [ 270.352157][T10667] bond3: (slave vlan4): making interface the new active one 14:18:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a340cca6385a2c0b874bf", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)='*', 0x0}, 0x48) 14:18:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000080)="f5") ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000080)) [ 270.398146][T10667] device bridge3 entered promiscuous mode [ 270.432472][T10667] bond3: (slave vlan4): Enslaving as an active interface with an up link 14:18:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f40)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005780)={0xe0, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x2) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') unshare(0x40000080) 14:18:03 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x341}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x5, 0x0, 0x3]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000804}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000900)={'syztnl1\x00', &(0x7f0000000880)={'ip6gre0\x00', r4, 0x2f, 0xe1, 0x3f, 0x4, 0x8, @empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x700, 0x20, 0x5, 0x9}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x8c}}, 0x0) 14:18:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a340cca6385a2c0b874bf", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)='*', 0x0}, 0x48) 14:18:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a340cca6385a2c0b874bf", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)='*', 0x0}, 0x48) 14:18:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000080)="f5") ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000080)) [ 270.702199][T10695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.831204][T10695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.915430][T10724] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:18:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) preadv(r2, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/186, 0xba}], 0x1, 0xeffd, 0x0) 14:18:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@ldst={0x7, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:18:03 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:03 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 271.146314][T10760] 8021q: adding VLAN 0 to HW filter on device bond4 [ 271.187019][T10760] bond0: (slave bond4): Enslaving as an active interface with an up link 14:18:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@ldst={0x7, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 271.229194][T10771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.321540][T10724] device bridge4 entered promiscuous mode [ 271.340560][T10724] device bridge4 left promiscuous mode [ 271.379786][T10724] bond4: (slave vlan5): making interface the new active one [ 271.412609][T10724] device bridge4 entered promiscuous mode 14:18:03 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 271.440121][T10724] bond4: (slave vlan5): Enslaving as an active interface with an up link [ 271.454552][T10788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.678576][T10830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f40)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005780)={0xe0, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x2) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') unshare(0x40000080) 14:18:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@ldst={0x7, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:18:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) preadv(r2, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/186, 0xba}], 0x1, 0xeffd, 0x0) 14:18:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000140)={{0x0, 0x1132a036, 0x7, 0x90e3, 0x972, 0xd2e, 0xfff, 0x1, 0x517, 0x3, 0x8000, 0x0, 0x9, 0x6, 0xcf88}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000240)) getpid() 14:18:04 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:04 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 271.946250][T10863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:18:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@ldst={0x7, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:18:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) [ 272.067676][T10870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) preadv(r2, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/186, 0xba}], 0x1, 0xeffd, 0x0) 14:18:04 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:18:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) [ 272.454640][T10929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:18:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f40)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005780)={0xe0, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x2) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') unshare(0x40000080) 14:18:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000100000000000000000000001410", @ANYRES32=0x0, @ANYBLOB="00740000000000001400030076657468315f766c616e00000000000008000a00", @ANYRES32=r2], 0x3c}}, 0x0) 14:18:05 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) preadv(r2, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/186, 0xba}], 0x1, 0xeffd, 0x0) [ 272.590158][ T25] kauditd_printk_skb: 30 callbacks suppressed [ 272.590174][ T25] audit: type=1804 audit(1634566685.044:42): pid=10930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir869586759/syzkaller.ihfBtw/78/cgroup.controllers" dev="sda1" ino=14197 res=1 errno=0 14:18:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) [ 272.786669][T10950] team0: Device veth1_vlan failed to register rx_handler 14:18:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000011ac0)={0x0, 0x0, &(0x7f0000011a80)=[{&(0x7f00000070c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="ad441faa1981b4bd170136e24982a902091c6f636a7dc3d05aa9c658c230b2f375e10fca11e049c097e15d6ba04a2be787a5ec1fe062ae54663d78dcee82b4247d96ef69cf5393dfaaa8afd3b3f5f87b4c5fab41db96d39b7e5d743bba2c27fd022c093b1a4eb4df86bc7ad8da8aa92543813f161430ebe01a5927", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0xec4}], 0x1}, 0x20004004) 14:18:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:18:05 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) 14:18:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) 14:18:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000100000000000000000000001410", @ANYRES32=0x0, @ANYBLOB="00740000000000001400030076657468315f766c616e00000000000008000a00", @ANYRES32=r2], 0x3c}}, 0x0) 14:18:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}, 0x1, 0x6000}, 0x0) 14:18:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) [ 273.260347][T10989] team0: Device veth1_vlan failed to register rx_handler 14:18:05 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={0x0, @sco={0x1f, @fixed}, @can, @can}) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce19ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 273.363022][ T25] audit: type=1804 audit(1634566685.814:43): pid=10979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir869586759/syzkaller.ihfBtw/79/cgroup.controllers" dev="sda1" ino=14161 res=1 errno=0 14:18:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f40)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003f40)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000005740)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005780)={0xe0, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x2) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') unshare(0x40000080) 14:18:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}, 0x1, 0x6000}, 0x0) 14:18:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000100000000000000000000001410", @ANYRES32=0x0, @ANYBLOB="00740000000000001400030076657468315f766c616e00000000000008000a00", @ANYRES32=r2], 0x3c}}, 0x0) 14:18:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) [ 273.594949][ T25] audit: type=1804 audit(1634566686.054:44): pid=10998 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/65/cgroup.controllers" dev="sda1" ino=14198 res=1 errno=0 [ 273.724970][T11006] team0: Device veth1_vlan failed to register rx_handler 14:18:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}, 0x1, 0x6000}, 0x0) 14:18:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:18:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) 14:18:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000100000000000000000000001410", @ANYRES32=0x0, @ANYBLOB="00740000000000001400030076657468315f766c616e00000000000008000a00", @ANYRES32=r2], 0x3c}}, 0x0) 14:18:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}, 0x1, 0x6000}, 0x0) 14:18:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendmsg$inet(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x4040040) sendfile(r2, r0, 0x0, 0x1000) 14:18:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) [ 274.182356][T11033] team0: Device veth1_vlan failed to register rx_handler 14:18:06 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={0x0, @sco={0x1f, @fixed}, @can, @can}) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce19ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 274.456926][ T25] audit: type=1800 audit(1634566686.914:45): pid=11039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=14213 res=0 errno=0 14:18:07 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x39, 0x33, @mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_b, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @void, @void, @void, @void, @void, @void}}]}, 0x6c}}, 0x0) 14:18:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 14:18:07 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:18:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendmsg$inet(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x4040040) sendfile(r2, r0, 0x0, 0x1000) [ 274.598840][ T25] audit: type=1804 audit(1634566686.914:46): pid=11047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir869586759/syzkaller.ihfBtw/80/cgroup.controllers" dev="sda1" ino=14212 res=1 errno=0 14:18:07 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x39, 0x33, @mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_b, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @void, @void, @void, @void, @void, @void}}]}, 0x6c}}, 0x0) [ 274.841747][ T25] audit: type=1804 audit(1634566687.294:47): pid=11052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/66/cgroup.controllers" dev="sda1" ino=14220 res=1 errno=0 14:18:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000021e0000090001"], 0x20}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 14:18:07 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1=0xfe800000}, {@remote}, {@multicast1}, {@private}, {@local}]}]}}}}}}}, 0x0) 14:18:07 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:18:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendmsg$inet(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x4040040) sendfile(r2, r0, 0x0, 0x1000) 14:18:07 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x39, 0x33, @mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_b, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @void, @void, @void, @void, @void, @void}}]}, 0x6c}}, 0x0) 14:18:07 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:18:07 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={0x0, @sco={0x1f, @fixed}, @can, @can}) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce19ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 14:18:07 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x39, 0x33, @mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_b, @from_mac}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @void, @void, @void, @void, @void, @void}}]}, 0x6c}}, 0x0) 14:18:07 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1=0xfe800000}, {@remote}, {@multicast1}, {@private}, {@local}]}]}}}}}}}, 0x0) 14:18:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendmsg$inet(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000100)='>', 0x1}], 0x1}, 0x4040040) sendfile(r2, r0, 0x0, 0x1000) [ 275.592424][ T25] audit: type=1804 audit(1634566688.044:48): pid=11076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir869586759/syzkaller.ihfBtw/81/cgroup.controllers" dev="sda1" ino=14208 res=1 errno=0 14:18:08 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:18:08 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 275.908226][ T25] audit: type=1804 audit(1634566688.364:49): pid=11088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/67/cgroup.controllers" dev="sda1" ino=13889 res=1 errno=0 14:18:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:18:08 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1=0xfe800000}, {@remote}, {@multicast1}, {@private}, {@local}]}]}}}}}}}, 0x0) 14:18:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newrule={0x1c, 0x20, 0x4b06dbc44e0a6979, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 14:18:08 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:18:08 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 14:18:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newrule={0x1c, 0x20, 0x4b06dbc44e0a6979, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 276.421795][ T25] audit: type=1804 audit(1634566688.874:50): pid=11102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir047312790/syzkaller.iiVJvV/68/cgroup.controllers" dev="sda1" ino=14231 res=1 errno=0 14:18:09 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@multicast1=0xfe800000}, {@remote}, {@multicast1}, {@private}, {@local}]}]}}}}}}}, 0x0) 14:18:09 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0xffffffffffffffd8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={0x0, @sco={0x1f, @fixed}, @can, @can}) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce19ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 14:18:09 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:18:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 14:18:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newrule={0x1c, 0x20, 0x4b06dbc44e0a6979, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 14:18:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)={0x0, 0x3938700}) 14:18:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:18:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 14:18:09 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x26}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 14:18:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newrule={0x1c, 0x20, 0x4b06dbc44e0a6979, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 14:18:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 277.029362][ T25] audit: type=1804 audit(1634566689.484:51): pid=11121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/68/cgroup.controllers" dev="sda1" ino=14234 res=1 errno=0 14:18:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 14:18:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 277.619818][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 277.619835][ T25] audit: type=1804 audit(1634566690.074:54): pid=11145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir870534636/syzkaller.Q5by5g/79/cgroup.controllers" dev="sda1" ino=14248 res=1 errno=0 14:18:10 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x800080802, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3700934c6bbf00cd776e73470b10ed6b24612fe97a6449e2f0dd492ff60f327a06e08724dce6651571a7026566b7408efb1393091fbd562ec42cc6ae99b0c7cb8e989d04c7bf7c128cc2640"], &(0x7f0000000100)='GPL\x00', 0x4000039, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/1209], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) unshare(0x8000800) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:18:10 executing program 1: socket(0x2a, 0x0, 0x0) 14:18:10 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x26}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 278.099493][T11152] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) 14:18:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:18:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:18:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:18:10 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000fe80)='ns/time\x00') 14:18:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="963c75"], 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 278.687774][ T25] audit: type=1804 audit(1634566691.144:55): pid=11207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir964146061/syzkaller.oj2ayN/71/cgroup.controllers" dev="sda1" ino=14235 res=1 errno=0 [ 278.830488][T11152] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.838338][ T25] audit: type=1804 audit(1634566691.224:56): pid=11211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir047312790/syzkaller.iiVJvV/70/cgroup.controllers" dev="sda1" ino=14243 res=1 errno=0 14:18:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x26}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 279.136605][ T25] audit: type=1804 audit(1634566691.344:57): pid=11215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir870534636/syzkaller.Q5by5g/80/cgroup.controllers" dev="sda1" ino=14251 res=1 errno=0 14:18:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="963c75"], 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 14:18:11 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x800080802, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3700934c6bbf00cd776e73470b10ed6b24612fe97a6449e2f0dd492ff60f327a06e08724dce6651571a7026566b7408efb1393091fbd562ec42cc6ae99b0c7cb8e989d04c7bf7c128cc2640"], &(0x7f0000000100)='GPL\x00', 0x4000039, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/1209], 0x67b) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) unshare(0x8000800) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 279.391323][ T25] audit: type=1804 audit(1634566691.404:58): pid=11224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/72/cgroup.controllers" dev="sda1" ino=14252 res=1 errno=0 14:18:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:18:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:18:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x24, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 279.780277][ T25] audit: type=1804 audit(1634566692.234:59): pid=11252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir011798886/syzkaller.FtO2tz/73/cgroup.controllers" dev="sda1" ino=14238 res=1 errno=0 [ 279.847028][T11261] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.044696][ T25] audit: type=1804 audit(1634566692.504:60): pid=11272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir047312790/syzkaller.iiVJvV/71/cgroup.controllers" dev="sda1" ino=14240 res=1 errno=0 [ 280.135113][ T25] audit: type=1804 audit(1634566692.544:61): pid=11274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir964146061/syzkaller.oj2ayN/72/cgroup.controllers" dev="sda1" ino=14241 res=1 errno=0 14:18:12 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x26}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 280.320594][ T25] audit: type=1804 audit(1634566692.624:62): pid=11279 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir870534636/syzkaller.Q5by5g/81/cgroup.controllers" dev="sda1" ino=14251 res=1 errno=0 14:18:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="963c75"], 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 14:18:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="963c75"], 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 14:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r1, 0x639, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 280.900753][ T25] audit: type=1804 audit(1634566693.354:63): pid=11292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir047312790/syzkaller.iiVJvV/72/cgroup.controllers" dev="sda1" ino=14235 res=1 errno=0 [ 303.510848][ T1052] Bluetooth: hci0: command 0x0406 tx timeout [ 303.517002][ T1052] Bluetooth: hci2: command 0x0406 tx timeout [ 303.520893][T10419] Bluetooth: hci4: command 0x0406 tx timeout [ 316.801145][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.813027][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.870197][ T9873] Bluetooth: hci3: command 0x0406 tx timeout [ 318.876320][ T9873] Bluetooth: hci5: command 0x0406 tx timeout [ 344.478720][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 378.228100][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.234401][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 436.465196][ T26] INFO: task kworker/u4:0:8 blocked for more than 143 seconds. [ 436.473087][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 436.481407][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 436.492458][ T26] task:kworker/u4:0 state:D stack:24176 pid: 8 ppid: 2 flags:0x00004000 [ 436.504048][ T26] Workqueue: netns cleanup_net [ 436.511081][ T26] Call Trace: [ 436.514382][ T26] __schedule+0xb44/0x5960 [ 436.521005][ T26] ? find_held_lock+0x2d/0x110 [ 436.528021][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 436.532811][ T26] ? io_schedule_timeout+0x140/0x140 [ 436.540425][ T26] schedule+0xd3/0x270 [ 436.544523][ T26] schedule_preempt_disabled+0xf/0x20 [ 436.552781][ T26] __mutex_lock+0xa34/0x12f0 [ 436.561203][ T26] ? fib6_rules_net_exit+0xe/0x50 [ 436.567522][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 436.573100][ T26] ? pde_put+0x15d/0x1e0 [ 436.580925][ T26] ? remove_proc_entry+0x1e3/0x460 [ 436.588439][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 436.593725][ T26] ? __local_bh_enable_ip+0xa0/0x120 [ 436.601770][ T26] ? fib6_rule_suppress+0x2d0/0x2d0 [ 436.609646][ T26] fib6_rules_net_exit+0xe/0x50 [ 436.614570][ T26] ops_exit_list+0xb0/0x160 [ 436.629364][ T26] cleanup_net+0x4ea/0xb00 [ 436.633844][ T26] ? unregister_pernet_device+0x70/0x70 [ 436.649665][ T26] process_one_work+0x9bf/0x16b0 [ 436.660748][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 436.674771][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 436.686305][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 436.691385][ T26] worker_thread+0x658/0x11f0 [ 436.699751][ T26] ? process_one_work+0x16b0/0x16b0 [ 436.707270][ T26] kthread+0x3e5/0x4d0 [ 436.711430][ T26] ? set_kthread_struct+0x130/0x130 [ 436.719129][ T26] ret_from_fork+0x1f/0x30 [ 436.723756][ T26] INFO: task syz-executor.1:11252 blocked for more than 143 seconds. [ 436.734149][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 436.742368][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 436.753148][ T26] task:syz-executor.1 state:D stack:24448 pid:11252 ppid: 7691 flags:0x00004004 [ 436.765305][ T26] Call Trace: [ 436.768606][ T26] __schedule+0xb44/0x5960 [ 436.773048][ T26] ? find_held_lock+0x2d/0x110 [ 436.781902][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 436.789370][ T26] ? io_schedule_timeout+0x140/0x140 [ 436.794695][ T26] schedule+0xd3/0x270 [ 436.801245][ T26] schedule_preempt_disabled+0xf/0x20 [ 436.807054][ T26] __mutex_lock+0xa34/0x12f0 [ 436.811675][ T26] ? nl80211_pre_doit+0x23/0x620 [ 436.817145][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 436.822725][ T26] ? __nla_parse+0x3d/0x50 [ 436.827712][ T26] ? nl80211_set_qos_map+0x800/0x800 [ 436.833019][ T26] nl80211_pre_doit+0x23/0x620 [ 436.838290][ T26] ? nl80211_set_qos_map+0x800/0x800 [ 436.843643][ T26] genl_family_rcv_msg_doit+0x1ee/0x320 [ 436.849702][ T26] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 436.858293][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 436.864612][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 436.871420][ T26] ? ns_capable+0xd9/0x100 [ 436.876488][ T26] genl_rcv_msg+0x328/0x580 [ 436.881017][ T26] ? genl_get_cmd+0x480/0x480 [ 436.885941][ T26] ? nl80211_set_wiphy+0x2c20/0x2c20 [ 436.891309][ T26] ? lock_release+0x720/0x720 [ 436.896468][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 436.901782][ T26] netlink_rcv_skb+0x153/0x420 [ 436.906771][ T26] ? genl_get_cmd+0x480/0x480 [ 436.911470][ T26] ? netlink_ack+0xa60/0xa60 [ 436.916150][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 436.921456][ T26] genl_rcv+0x24/0x40 [ 436.925615][ T26] netlink_unicast+0x533/0x7d0 [ 436.930392][ T26] ? netlink_attachskb+0x880/0x880 [ 436.936541][ T26] ? __virt_addr_valid+0x5d/0x2d0 [ 436.941613][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 436.948097][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 436.953131][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 436.959411][ T26] ? __check_object_size+0x16e/0x3f0 [ 436.964802][ T26] netlink_sendmsg+0x86d/0xda0 [ 436.969748][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 436.974700][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 436.981020][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 436.986142][ T26] sock_sendmsg+0xcf/0x120 [ 436.990658][ T26] sock_no_sendpage+0xf3/0x130 [ 436.996953][ T26] ? sock_no_shutdown+0x10/0x10 [ 437.001834][ T26] ? kasan_quarantine_put+0xf5/0x210 [ 437.007350][ T26] kernel_sendpage.part.0+0x1a0/0x340 [ 437.012749][ T26] sock_sendpage+0xe5/0x140 [ 437.017341][ T26] ? __sock_recv_ts_and_drops+0x430/0x430 [ 437.023068][ T26] pipe_to_sendpage+0x2ad/0x380 [ 437.028323][ T26] ? propagate_umount+0x19f0/0x19f0 [ 437.033539][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 437.039843][ T26] ? splice_from_pipe_next.part.0+0x167/0x520 [ 437.046101][ T26] __splice_from_pipe+0x43e/0x8a0 [ 437.051138][ T26] ? propagate_umount+0x19f0/0x19f0 [ 437.056411][ T26] generic_splice_sendpage+0xd4/0x140 [ 437.062322][ T26] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 437.067634][ T26] ? security_file_permission+0xab/0xd0 [ 437.073265][ T26] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 437.078473][ T26] direct_splice_actor+0x110/0x180 [ 437.083597][ T26] splice_direct_to_actor+0x34b/0x8c0 [ 437.089157][ T26] ? generic_file_splice_read+0x6d0/0x6d0 [ 437.095145][ T26] ? do_splice_to+0x250/0x250 [ 437.099833][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 437.109343][ T26] ? security_file_permission+0xab/0xd0 [ 437.114913][ T26] do_splice_direct+0x1b3/0x280 [ 437.120520][ T26] ? splice_direct_to_actor+0x8c0/0x8c0 [ 437.126773][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 437.133040][ T26] ? security_file_permission+0xab/0xd0 [ 437.139570][ T26] do_sendfile+0xae9/0x1240 [ 437.144094][ T26] ? do_pwritev+0x270/0x270 [ 437.149161][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 437.154660][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 437.160114][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 437.166190][ T26] __x64_sys_sendfile64+0x1cc/0x210 [ 437.171410][ T26] ? __ia32_sys_sendfile+0x220/0x220 [ 437.177662][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 437.183578][ T26] do_syscall_64+0x35/0xb0 [ 437.189047][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 437.195563][ T26] RIP: 0033:0x7f4e3f9f4a39 [ 437.200021][ T26] RSP: 002b:00007f4e3cf6a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 437.209673][ T26] RAX: ffffffffffffffda RBX: 00007f4e3faf7f60 RCX: 00007f4e3f9f4a39 [ 437.218105][ T26] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 437.226522][ T26] RBP: 00007f4e3fa4ec5f R08: 0000000000000000 R09: 0000000000000000 [ 437.234677][ T26] R10: 000000010000a006 R11: 0000000000000246 R12: 0000000000000000 [ 437.244162][ T26] R13: 00007ffd330ef8ff R14: 00007f4e3cf6a300 R15: 0000000000022000 [ 437.252791][ T26] INFO: task syz-executor.3:11255 blocked for more than 144 seconds. [ 437.261460][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 437.270150][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 437.279416][ T26] task:syz-executor.3 state:D stack:27040 pid:11255 ppid: 8469 flags:0x00004004 [ 437.289512][ T26] Call Trace: [ 437.292797][ T26] __schedule+0xb44/0x5960 [ 437.297503][ T26] ? find_held_lock+0x2d/0x110 [ 437.302290][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 437.307879][ T26] ? io_schedule_timeout+0x140/0x140 [ 437.313202][ T26] schedule+0xd3/0x270 [ 437.317613][ T26] schedule_preempt_disabled+0xf/0x20 [ 437.323006][ T26] __mutex_lock+0xa34/0x12f0 [ 437.328422][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 437.333719][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 437.342118][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 437.348642][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 437.353696][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 437.360499][ T26] vti_init_net+0x2a/0x370 [ 437.365805][ T26] ? vti_tunnel_init+0x170/0x170 [ 437.371113][ T26] ops_init+0xaf/0x470 [ 437.376504][ T26] setup_net+0x40f/0xa30 [ 437.380892][ T26] ? down_read_killable+0x1a9/0x480 [ 437.387094][ T26] ? ops_init+0x470/0x470 [ 437.391457][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 437.398118][ T26] copy_net_ns+0x319/0x760 [ 437.402554][ T26] create_new_namespaces+0x3f6/0xb20 [ 437.408284][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 437.414071][ T26] ksys_unshare+0x445/0x920 [ 437.419729][ T26] ? unshare_fd+0x1c0/0x1c0 [ 437.424269][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 437.430686][ T26] __x64_sys_unshare+0x2d/0x40 [ 437.435949][ T26] do_syscall_64+0x35/0xb0 [ 437.440399][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 437.447686][ T26] RIP: 0033:0x7f108a522a39 [ 437.452224][ T26] RSP: 002b:00007f1087a98188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 437.461945][ T26] RAX: ffffffffffffffda RBX: 00007f108a625f60 RCX: 00007f108a522a39 [ 437.471419][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 437.480986][ T26] RBP: 00007f108a57cc5f R08: 0000000000000000 R09: 0000000000000000 [ 437.489359][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 437.498279][ T26] R13: 00007ffe5bd9afff R14: 00007f1087a98300 R15: 0000000000022000 [ 437.507615][ T26] INFO: task syz-executor.3:11257 blocked for more than 144 seconds. [ 437.516743][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 437.522641][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 437.532603][ T26] task:syz-executor.3 state:D stack:27768 pid:11257 ppid: 8469 flags:0x00004004 [ 437.542472][ T26] Call Trace: [ 437.546605][ T26] __schedule+0xb44/0x5960 [ 437.551049][ T26] ? find_held_lock+0x2d/0x110 [ 437.558957][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 437.563751][ T26] ? io_schedule_timeout+0x140/0x140 [ 437.570596][ T26] schedule+0xd3/0x270 [ 437.575965][ T26] schedule_preempt_disabled+0xf/0x20 [ 437.581363][ T26] __mutex_lock+0xa34/0x12f0 [ 437.588439][ T26] ? register_nexthop_notifier+0x17/0x70 [ 437.594294][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 437.601797][ T26] ? vxlan_init_net+0xe0/0x390 [ 437.607298][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 437.612234][ T26] ? __raw_spin_lock_init+0x36/0x110 [ 437.618934][ T26] register_nexthop_notifier+0x17/0x70 [ 437.624524][ T26] ? vxlan_gro_receive+0x1170/0x1170 [ 437.630807][ T26] ops_init+0xaf/0x470 [ 437.634894][ T26] setup_net+0x40f/0xa30 [ 437.640144][ T26] ? down_read_killable+0x1a9/0x480 [ 437.645717][ T26] ? ops_init+0x470/0x470 [ 437.650071][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 437.656193][ T26] copy_net_ns+0x319/0x760 [ 437.660637][ T26] create_new_namespaces+0x3f6/0xb20 [ 437.669136][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 437.674793][ T26] ksys_unshare+0x445/0x920 [ 437.680838][ T26] ? unshare_fd+0x1c0/0x1c0 [ 437.686063][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 437.692068][ T26] __x64_sys_unshare+0x2d/0x40 [ 437.697873][ T26] do_syscall_64+0x35/0xb0 [ 437.702316][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 437.708911][ T26] RIP: 0033:0x7f108a522a39 [ 437.713339][ T26] RSP: 002b:00007f1087a77188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 437.722326][ T26] RAX: ffffffffffffffda RBX: 00007f108a626020 RCX: 00007f108a522a39 [ 437.730717][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 437.739136][ T26] RBP: 00007f108a57cc5f R08: 0000000000000000 R09: 0000000000000000 [ 437.748182][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 437.757194][ T26] R13: 00007ffe5bd9afff R14: 00007f1087a77300 R15: 0000000000022000 [ 437.766232][ T26] INFO: task syz-executor.4:11287 blocked for more than 144 seconds. [ 437.774415][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 437.782222][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 437.791967][ T26] task:syz-executor.4 state:D stack:27664 pid:11287 ppid: 6574 flags:0x00000004 [ 437.802369][ T26] Call Trace: [ 437.806489][ T26] __schedule+0xb44/0x5960 [ 437.810942][ T26] ? find_held_lock+0x2d/0x110 [ 437.816907][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 437.821697][ T26] ? io_schedule_timeout+0x140/0x140 [ 437.828112][ T26] schedule+0xd3/0x270 [ 437.832240][ T26] schedule_preempt_disabled+0xf/0x20 [ 437.838713][ T26] __mutex_lock+0xa34/0x12f0 [ 437.843326][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 437.849318][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 437.854896][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 437.861096][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 437.867096][ T26] ? rtnl_newlink+0xa0/0xa0 [ 437.871655][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 437.878796][ T26] netlink_rcv_skb+0x153/0x420 [ 437.884076][ T26] ? rtnl_newlink+0xa0/0xa0 [ 437.888821][ T26] ? netlink_ack+0xa60/0xa60 [ 437.893436][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 437.898934][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 437.904249][ T26] netlink_unicast+0x533/0x7d0 [ 437.909974][ T26] ? netlink_attachskb+0x880/0x880 [ 437.919901][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 437.926300][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 437.932561][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 437.937712][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 437.943485][ T26] ? __check_object_size+0x16e/0x3f0 [ 437.948883][ T26] netlink_sendmsg+0x86d/0xda0 [ 437.953680][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 437.958942][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 437.965303][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 437.970300][ T26] sock_sendmsg+0xcf/0x120 [ 437.974709][ T26] ____sys_sendmsg+0x6e8/0x810 [ 437.979631][ T26] ? kernel_sendmsg+0x50/0x50 [ 437.984893][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 437.989692][ T26] ? lock_chain_count+0x20/0x20 [ 437.994563][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 438.000720][ T26] ___sys_sendmsg+0xf3/0x170 [ 438.005431][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 438.010738][ T26] ? __fget_files+0x21b/0x3e0 [ 438.018418][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 438.023318][ T26] ? __fget_files+0x23d/0x3e0 [ 438.028194][ T26] ? __fget_light+0xea/0x280 [ 438.032800][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.039179][ T26] __sys_sendmsg+0xe5/0x1b0 [ 438.043694][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 438.048860][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 438.054775][ T26] do_syscall_64+0x35/0xb0 [ 438.059320][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.065465][ T26] RIP: 0033:0x7fdd252a2a39 [ 438.070150][ T26] RSP: 002b:00007fdd22818188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 438.078980][ T26] RAX: ffffffffffffffda RBX: 00007fdd253a5f60 RCX: 00007fdd252a2a39 [ 438.087800][ T26] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000005 [ 438.095849][ T26] RBP: 00007fdd252fcc5f R08: 0000000000000000 R09: 0000000000000000 [ 438.103823][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 438.111969][ T26] R13: 00007ffeb476899f R14: 00007fdd22818300 R15: 0000000000022000 [ 438.120468][ T26] INFO: task syz-executor.4:11288 blocked for more than 145 seconds. [ 438.134188][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 438.141418][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.150485][ T26] task:syz-executor.4 state:D stack:28800 pid:11288 ppid: 6574 flags:0x00004004 [ 438.159817][ T26] Call Trace: [ 438.163105][ T26] __schedule+0xb44/0x5960 [ 438.167702][ T26] ? find_held_lock+0x2d/0x110 [ 438.172481][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 438.177330][ T26] ? io_schedule_timeout+0x140/0x140 [ 438.182642][ T26] schedule+0xd3/0x270 [ 438.186909][ T26] schedule_preempt_disabled+0xf/0x20 [ 438.192818][ T26] __mutex_lock+0xa34/0x12f0 [ 438.197536][ T26] ? pipe_write+0x635/0x1c10 [ 438.202204][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 438.207949][ T26] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 438.213895][ T26] ? prepare_to_wait_event+0xc8/0x690 [ 438.219745][ T26] pipe_write+0x635/0x1c10 [ 438.224191][ T26] ? generic_pipe_buf_release+0x240/0x240 [ 438.230464][ T26] ? aa_file_perm+0x595/0x1180 [ 438.237632][ T26] ? finish_wait+0x270/0x270 [ 438.242252][ T26] ? aa_path_link+0x2f0/0x2f0 [ 438.247307][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.253575][ T26] new_sync_write+0x429/0x660 [ 438.259212][ T26] ? new_sync_read+0x6e0/0x6e0 [ 438.264755][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 438.270092][ T26] ? rwsem_wake.isra.0+0x80/0x110 [ 438.275604][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.281869][ T26] ? security_file_permission+0xab/0xd0 [ 438.287575][ T26] vfs_write+0x7cf/0xae0 [ 438.292390][ T26] ksys_write+0x1ee/0x250 [ 438.296949][ T26] ? __ia32_sys_read+0xb0/0xb0 [ 438.301729][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 438.308004][ T26] do_syscall_64+0x35/0xb0 [ 438.312447][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.318791][ T26] RIP: 0033:0x7fdd252a2a39 [ 438.323218][ T26] RSP: 002b:00007fdd227f7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 438.331724][ T26] RAX: ffffffffffffffda RBX: 00007fdd253a6020 RCX: 00007fdd252a2a39 [ 438.339950][ T26] RDX: 00000000fffffecc RSI: 0000000020000000 RDI: 0000000000000004 [ 438.350790][ T26] RBP: 00007fdd252fcc5f R08: 0000000000000000 R09: 0000000000000000 [ 438.358883][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 438.367013][ T26] R13: 00007ffeb476899f R14: 00007fdd227f7300 R15: 0000000000022000 [ 438.375457][ T26] INFO: task syz-executor.4:11290 blocked for more than 145 seconds. [ 438.383549][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 438.390010][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.399798][ T26] task:syz-executor.4 state:D stack:27664 pid:11290 ppid: 6574 flags:0x00000004 [ 438.409145][ T26] Call Trace: [ 438.412436][ T26] __schedule+0xb44/0x5960 [ 438.416987][ T26] ? find_held_lock+0x2d/0x110 [ 438.421775][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 438.426736][ T26] ? io_schedule_timeout+0x140/0x140 [ 438.432085][ T26] schedule+0xd3/0x270 [ 438.436284][ T26] schedule_preempt_disabled+0xf/0x20 [ 438.441676][ T26] __mutex_lock+0xa34/0x12f0 [ 438.446391][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 438.451614][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 438.458193][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 438.463341][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 438.472251][ T26] ? rtnl_newlink+0xa0/0xa0 [ 438.477402][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 438.482755][ T26] netlink_rcv_skb+0x153/0x420 [ 438.489000][ T26] ? rtnl_newlink+0xa0/0xa0 [ 438.493524][ T26] ? netlink_ack+0xa60/0xa60 [ 438.499356][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 438.504666][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 438.511208][ T26] netlink_unicast+0x533/0x7d0 [ 438.516394][ T26] ? netlink_attachskb+0x880/0x880 [ 438.521520][ T26] ? __virt_addr_valid+0x5d/0x2d0 [ 438.528006][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.534274][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 438.539796][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 438.546070][ T26] ? __check_object_size+0x16e/0x3f0 [ 438.551396][ T26] netlink_sendmsg+0x86d/0xda0 [ 438.557467][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 438.562526][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.569429][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 438.574408][ T26] sock_sendmsg+0xcf/0x120 [ 438.579664][ T26] sock_no_sendpage+0xf3/0x130 [ 438.584453][ T26] ? sock_no_shutdown+0x10/0x10 [ 438.589939][ T26] ? lock_release+0x720/0x720 [ 438.594643][ T26] ? find_held_lock+0x2d/0x110 [ 438.600086][ T26] kernel_sendpage.part.0+0x1a0/0x340 [ 438.605614][ T26] sock_sendpage+0xe5/0x140 [ 438.610139][ T26] ? __sock_recv_ts_and_drops+0x430/0x430 [ 438.616046][ T26] pipe_to_sendpage+0x2ad/0x380 [ 438.620912][ T26] ? propagate_umount+0x19f0/0x19f0 [ 438.626198][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.632453][ T26] ? splice_from_pipe_next.part.0+0x167/0x520 [ 438.638734][ T26] __splice_from_pipe+0x43e/0x8a0 [ 438.643800][ T26] ? propagate_umount+0x19f0/0x19f0 [ 438.649054][ T26] generic_splice_sendpage+0xd4/0x140 [ 438.654436][ T26] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 438.660597][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.666953][ T26] ? security_file_permission+0xab/0xd0 [ 438.672560][ T26] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 438.677858][ T26] do_splice+0xb7e/0x1960 [ 438.682231][ T26] ? find_held_lock+0x2d/0x110 [ 438.688456][ T26] ? splice_file_to_pipe+0x120/0x120 [ 438.693759][ T26] ? find_held_lock+0x2d/0x110 [ 438.698716][ T26] __do_splice+0x134/0x250 [ 438.704276][ T26] ? do_splice+0x1960/0x1960 [ 438.709058][ T26] __x64_sys_splice+0x198/0x250 [ 438.713974][ T26] do_syscall_64+0x35/0xb0 [ 438.718564][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.724465][ T26] RIP: 0033:0x7fdd252a2a39 [ 438.729013][ T26] RSP: 002b:00007fdd227d6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 438.737624][ T26] RAX: ffffffffffffffda RBX: 00007fdd253a60e0 RCX: 00007fdd252a2a39 [ 438.745678][ T26] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 438.753652][ T26] RBP: 00007fdd252fcc5f R08: 0000000000008001 R09: 0000000000000000 [ 438.761825][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 438.769864][ T26] R13: 00007ffeb476899f R14: 00007fdd227d6300 R15: 0000000000022000 [ 438.778210][ T26] INFO: task syz-executor.0:11292 blocked for more than 145 seconds. [ 438.787753][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 438.793652][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.804249][ T26] task:syz-executor.0 state:D stack:24448 pid:11292 ppid: 6557 flags:0x00004004 [ 438.813578][ T26] Call Trace: [ 438.817003][ T26] __schedule+0xb44/0x5960 [ 438.821449][ T26] ? find_held_lock+0x2d/0x110 [ 438.826320][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 438.831101][ T26] ? io_schedule_timeout+0x140/0x140 [ 438.836544][ T26] schedule+0xd3/0x270 [ 438.840623][ T26] schedule_preempt_disabled+0xf/0x20 [ 438.846090][ T26] __mutex_lock+0xa34/0x12f0 [ 438.850706][ T26] ? nl80211_pre_doit+0x23/0x620 [ 438.855798][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 438.861363][ T26] ? __nla_parse+0x3d/0x50 [ 438.865950][ T26] ? nl80211_set_qos_map+0x800/0x800 [ 438.871250][ T26] nl80211_pre_doit+0x23/0x620 [ 438.876162][ T26] ? nl80211_set_qos_map+0x800/0x800 [ 438.881459][ T26] genl_family_rcv_msg_doit+0x1ee/0x320 [ 438.887197][ T26] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 438.894671][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.901237][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.910007][ T26] ? ns_capable+0xd9/0x100 [ 438.914472][ T26] genl_rcv_msg+0x328/0x580 [ 438.920271][ T26] ? genl_get_cmd+0x480/0x480 [ 438.925717][ T26] ? nl80211_set_wiphy+0x2c20/0x2c20 [ 438.931285][ T26] ? lock_release+0x720/0x720 [ 438.937157][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 438.942465][ T26] netlink_rcv_skb+0x153/0x420 [ 438.948500][ T26] ? genl_get_cmd+0x480/0x480 [ 438.953196][ T26] ? netlink_ack+0xa60/0xa60 [ 438.959049][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 438.964409][ T26] genl_rcv+0x24/0x40 [ 438.969713][ T26] netlink_unicast+0x533/0x7d0 [ 438.974500][ T26] ? netlink_attachskb+0x880/0x880 [ 438.980519][ T26] ? __virt_addr_valid+0x5d/0x2d0 [ 438.986398][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.992657][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 438.998948][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 439.007969][ T26] ? __check_object_size+0x16e/0x3f0 [ 439.013289][ T26] netlink_sendmsg+0x86d/0xda0 [ 439.021063][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 439.026283][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.032570][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 439.037650][ T26] sock_sendmsg+0xcf/0x120 [ 439.042300][ T26] sock_no_sendpage+0xf3/0x130 [ 439.047309][ T26] ? sock_no_shutdown+0x10/0x10 [ 439.052198][ T26] ? kasan_quarantine_put+0xf5/0x210 [ 439.057618][ T26] kernel_sendpage.part.0+0x1a0/0x340 [ 439.063002][ T26] sock_sendpage+0xe5/0x140 [ 439.067686][ T26] ? __sock_recv_ts_and_drops+0x430/0x430 [ 439.073419][ T26] pipe_to_sendpage+0x2ad/0x380 [ 439.079614][ T26] ? propagate_umount+0x19f0/0x19f0 [ 439.084824][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.091613][ T26] ? splice_from_pipe_next.part.0+0x167/0x520 [ 439.097890][ T26] __splice_from_pipe+0x43e/0x8a0 [ 439.102934][ T26] ? propagate_umount+0x19f0/0x19f0 [ 439.108420][ T26] generic_splice_sendpage+0xd4/0x140 [ 439.114569][ T26] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 439.119823][ T26] ? security_file_permission+0xab/0xd0 [ 439.128357][ T26] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 439.133496][ T26] direct_splice_actor+0x110/0x180 [ 439.138712][ T26] splice_direct_to_actor+0x34b/0x8c0 [ 439.144097][ T26] ? generic_file_splice_read+0x6d0/0x6d0 [ 439.150042][ T26] ? do_splice_to+0x250/0x250 [ 439.154794][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.161204][ T26] ? security_file_permission+0xab/0xd0 [ 439.166854][ T26] do_splice_direct+0x1b3/0x280 [ 439.171740][ T26] ? splice_direct_to_actor+0x8c0/0x8c0 [ 439.177421][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.183687][ T26] ? security_file_permission+0xab/0xd0 [ 439.189531][ T26] do_sendfile+0xae9/0x1240 [ 439.194068][ T26] ? do_pwritev+0x270/0x270 [ 439.198719][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 439.204190][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 439.209700][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 439.215399][ T26] __x64_sys_sendfile64+0x1cc/0x210 [ 439.220621][ T26] ? __ia32_sys_sendfile+0x220/0x220 [ 439.225988][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 439.231896][ T26] do_syscall_64+0x35/0xb0 [ 439.237259][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 439.243179][ T26] RIP: 0033:0x7f475e59da39 [ 439.254540][ T26] RSP: 002b:00007f475bb13188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 439.263630][ T26] RAX: ffffffffffffffda RBX: 00007f475e6a0f60 RCX: 00007f475e59da39 [ 439.272797][ T26] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 439.281375][ T26] RBP: 00007f475e5f7c5f R08: 0000000000000000 R09: 0000000000000000 [ 439.290018][ T26] R10: 000000010000a006 R11: 0000000000000246 R12: 0000000000000000 [ 439.298822][ T26] R13: 00007ffdcc85e84f R14: 00007f475bb13300 R15: 0000000000022000 [ 439.307708][ T26] INFO: task syz-executor.2:11297 blocked for more than 146 seconds. [ 439.317886][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 439.323875][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 439.332681][ T26] task:syz-executor.2 state:D stack:24448 pid:11297 ppid: 6561 flags:0x00004004 [ 439.342106][ T26] Call Trace: [ 439.348340][ T26] __schedule+0xb44/0x5960 [ 439.352792][ T26] ? find_held_lock+0x2d/0x110 [ 439.357645][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 439.362423][ T26] ? io_schedule_timeout+0x140/0x140 [ 439.367784][ T26] schedule+0xd3/0x270 [ 439.372034][ T26] schedule_preempt_disabled+0xf/0x20 [ 439.377514][ T26] __mutex_lock+0xa34/0x12f0 [ 439.382281][ T26] ? nl80211_pre_doit+0x23/0x620 [ 439.387472][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 439.393036][ T26] ? __nla_parse+0x3d/0x50 [ 439.397754][ T26] ? nl80211_set_qos_map+0x800/0x800 [ 439.403054][ T26] nl80211_pre_doit+0x23/0x620 [ 439.407916][ T26] ? nl80211_set_qos_map+0x800/0x800 [ 439.413214][ T26] genl_family_rcv_msg_doit+0x1ee/0x320 [ 439.419546][ T26] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 439.427720][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.434011][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.440362][ T26] ? ns_capable+0xd9/0x100 [ 439.444802][ T26] genl_rcv_msg+0x328/0x580 [ 439.449446][ T26] ? genl_get_cmd+0x480/0x480 [ 439.454228][ T26] ? nl80211_set_wiphy+0x2c20/0x2c20 [ 439.462647][ T26] ? lock_release+0x720/0x720 [ 439.467467][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 439.472775][ T26] netlink_rcv_skb+0x153/0x420 [ 439.477639][ T26] ? genl_get_cmd+0x480/0x480 [ 439.482329][ T26] ? netlink_ack+0xa60/0xa60 [ 439.487783][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 439.493090][ T26] genl_rcv+0x24/0x40 [ 439.497554][ T26] netlink_unicast+0x533/0x7d0 [ 439.502347][ T26] ? netlink_attachskb+0x880/0x880 [ 439.508235][ T26] ? __virt_addr_valid+0x5d/0x2d0 [ 439.513284][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 439.520883][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 439.526647][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 439.532403][ T26] ? __check_object_size+0x16e/0x3f0 [ 439.538801][ T26] netlink_sendmsg+0x86d/0xda0 [ 439.543587][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 439.548930][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.555659][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 439.560621][ T26] sock_sendmsg+0xcf/0x120 [ 439.567501][ T26] sock_no_sendpage+0xf3/0x130 [ 439.572304][ T26] ? sock_no_shutdown+0x10/0x10 [ 439.578788][ T26] ? kasan_quarantine_put+0xf5/0x210 [ 439.584108][ T26] kernel_sendpage.part.0+0x1a0/0x340 [ 439.591542][ T26] sock_sendpage+0xe5/0x140 [ 439.597055][ T26] ? __sock_recv_ts_and_drops+0x430/0x430 [ 439.602797][ T26] pipe_to_sendpage+0x2ad/0x380 [ 439.608593][ T26] ? propagate_umount+0x19f0/0x19f0 [ 439.613794][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.622241][ T26] ? splice_from_pipe_next.part.0+0x167/0x520 [ 439.628936][ T26] __splice_from_pipe+0x43e/0x8a0 [ 439.633964][ T26] ? propagate_umount+0x19f0/0x19f0 [ 439.639998][ T26] generic_splice_sendpage+0xd4/0x140 [ 439.645747][ T26] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 439.650976][ T26] ? security_file_permission+0xab/0xd0 [ 439.657502][ T26] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 439.662615][ T26] direct_splice_actor+0x110/0x180 [ 439.671628][ T26] splice_direct_to_actor+0x34b/0x8c0 [ 439.680989][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.682997][ T26] ? generic_file_splice_read+0x6d0/0x6d0 [ 439.687757][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.701393][ T26] ? do_splice_to+0x250/0x250 [ 439.709799][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.716235][ T26] ? security_file_permission+0xab/0xd0 [ 439.721899][ T26] do_splice_direct+0x1b3/0x280 [ 439.727496][ T26] ? splice_direct_to_actor+0x8c0/0x8c0 [ 439.733069][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.739424][ T26] ? security_file_permission+0xab/0xd0 [ 439.745095][ T26] do_sendfile+0xae9/0x1240 [ 439.749628][ T26] ? do_pwritev+0x270/0x270 [ 439.754144][ T26] ? __context_tracking_exit+0xb8/0xe0 [ 439.759757][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 439.764602][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 439.769524][ T26] __x64_sys_sendfile64+0x1cc/0x210 [ 439.774730][ T26] ? __ia32_sys_sendfile+0x220/0x220 [ 439.780071][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 439.786113][ T26] do_syscall_64+0x35/0xb0 [ 439.790554][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 439.796547][ T26] RIP: 0033:0x7fe90f4bea39 [ 439.800959][ T26] RSP: 002b:00007fe90ca34188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 439.809459][ T26] RAX: ffffffffffffffda RBX: 00007fe90f5c1f60 RCX: 00007fe90f4bea39 [ 439.819172][ T26] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 439.827695][ T26] RBP: 00007fe90f518c5f R08: 0000000000000000 R09: 0000000000000000 [ 439.835762][ T26] R10: 000000010000a006 R11: 0000000000000246 R12: 0000000000000000 [ 439.843743][ T26] R13: 00007ffc47ad4fff R14: 00007fe90ca34300 R15: 0000000000022000 [ 439.851909][ T26] INFO: task syz-executor.5:11299 blocked for more than 146 seconds. [ 439.860325][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 439.869607][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 439.880369][ T26] task:syz-executor.5 state:D stack:27568 pid:11299 ppid: 7693 flags:0x00000004 [ 439.893063][ T26] Call Trace: [ 439.899863][ T26] __schedule+0xb44/0x5960 [ 439.904291][ T26] ? find_held_lock+0x2d/0x110 [ 439.913441][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 439.920375][ T26] ? io_schedule_timeout+0x140/0x140 [ 439.931046][ T26] schedule+0xd3/0x270 [ 439.936261][ T26] schedule_preempt_disabled+0xf/0x20 [ 439.941663][ T26] __mutex_lock+0xa34/0x12f0 [ 439.946359][ T26] ? nl80211_pre_doit+0x23/0x620 [ 439.951313][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 439.956956][ T26] ? __nla_parse+0x3d/0x50 [ 439.961402][ T26] ? nl80211_set_qos_map+0x800/0x800 [ 439.966787][ T26] nl80211_pre_doit+0x23/0x620 [ 439.971579][ T26] ? nl80211_set_qos_map+0x800/0x800 [ 439.976994][ T26] genl_family_rcv_msg_doit+0x1ee/0x320 [ 439.982550][ T26] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 439.990109][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.996468][ T26] ? ns_capable+0xd9/0x100 [ 440.000896][ T26] genl_rcv_msg+0x328/0x580 [ 440.005484][ T26] ? genl_get_cmd+0x480/0x480 [ 440.010179][ T26] ? nl80211_stop_sched_scan+0x3a0/0x3a0 [ 440.015932][ T26] ? lock_release+0x720/0x720 [ 440.020628][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 440.025993][ T26] netlink_rcv_skb+0x153/0x420 [ 440.031247][ T26] ? genl_get_cmd+0x480/0x480 [ 440.036019][ T26] ? netlink_ack+0xa60/0xa60 [ 440.040735][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 440.047519][ T26] genl_rcv+0x24/0x40 [ 440.051610][ T26] netlink_unicast+0x533/0x7d0 [ 440.056573][ T26] ? netlink_attachskb+0x880/0x880 [ 440.061690][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.068156][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.074414][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 440.079856][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 440.086039][ T26] ? __check_object_size+0x16e/0x3f0 [ 440.091365][ T26] netlink_sendmsg+0x86d/0xda0 [ 440.097078][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 440.102021][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 440.109615][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 440.114573][ T26] sock_sendmsg+0xcf/0x120 [ 440.119923][ T26] ____sys_sendmsg+0x6e8/0x810 [ 440.124693][ T26] ? kernel_sendmsg+0x50/0x50 [ 440.130664][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 440.136277][ T26] ? lock_chain_count+0x20/0x20 [ 440.141177][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 440.148664][ T26] ___sys_sendmsg+0xf3/0x170 [ 440.153281][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 440.158854][ T26] ? __fget_files+0x21b/0x3e0 [ 440.163551][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 440.168725][ T26] ? __fget_files+0x23d/0x3e0 [ 440.173431][ T26] ? __fget_light+0xea/0x280 [ 440.178179][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.184436][ T26] __sys_sendmsg+0xe5/0x1b0 [ 440.189097][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 440.194139][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 440.200290][ T26] do_syscall_64+0x35/0xb0 [ 440.204728][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 440.210762][ T26] RIP: 0033:0x7ffbf3c42a39 [ 440.215356][ T26] RSP: 002b:00007ffbf11b8188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 440.223779][ T26] RAX: ffffffffffffffda RBX: 00007ffbf3d45f60 RCX: 00007ffbf3c42a39 [ 440.233156][ T26] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 440.243960][ T26] RBP: 00007ffbf3c9cc5f R08: 0000000000000000 R09: 0000000000000000 [ 440.252623][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 440.261236][ T26] R13: 00007ffd88987d9f R14: 00007ffbf11b8300 R15: 0000000000022000 [ 440.271720][ T26] [ 440.271720][ T26] Showing all locks held in the system: [ 440.280125][ T26] 4 locks held by kworker/u4:0/8: [ 440.286018][ T26] #0: ffff8881400f2138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 440.297529][ T26] #1: ffffc90000cd7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 440.309257][ T26] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 440.319322][ T26] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: fib6_rules_net_exit+0xe/0x50 [ 440.329343][ T26] 1 lock held by khungtaskd/26: [ 440.334186][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 440.345574][ T26] 3 locks held by kworker/1:1/38: [ 440.350670][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 440.363377][ T26] #1: ffffc900010dfdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 440.374595][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 440.386895][ T26] 2 locks held by kworker/u4:5/1211: [ 440.392224][ T26] 1 lock held by in:imklog/6244: [ 440.398772][ T26] #0: ffff888025dc0d70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 440.409048][ T26] 3 locks held by kworker/0:13/10414: [ 440.414434][ T26] #0: ffff888147dc3d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 440.427135][ T26] #1: ffffc90005387db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 440.438220][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 440.450012][ T26] 2 locks held by syz-executor.1/11252: [ 440.457102][ T26] #0: ffffffff8d17b2f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 440.466444][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 440.476663][ T26] 2 locks held by syz-executor.3/11255: [ 440.482216][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 440.493248][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 440.505308][ T26] 2 locks held by syz-executor.3/11257: [ 440.510865][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 440.521796][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x17/0x70 [ 440.532350][ T26] 1 lock held by syz-executor.3/11261: [ 440.538476][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 440.549749][ T26] 1 lock held by syz-executor.4/11287: [ 440.556191][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 440.567611][ T26] 1 lock held by syz-executor.4/11288: [ 440.573172][ T26] #0: ffff888024d72c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x635/0x1c10 [ 440.583402][ T26] 2 locks held by syz-executor.4/11290: [ 440.589865][ T26] #0: ffff888024d72c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_lock+0x5a/0x70 [ 440.599430][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 440.610662][ T26] 2 locks held by syz-executor.0/11292: [ 440.616633][ T26] #0: ffffffff8d17b2f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 440.626338][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 440.637136][ T26] 2 locks held by syz-executor.2/11297: [ 440.642865][ T26] #0: ffffffff8d17b2f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 440.651826][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 440.661170][ T26] 2 locks held by syz-executor.5/11299: [ 440.667025][ T26] #0: ffffffff8d17b2f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 440.675355][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 440.684709][ T26] 2 locks held by syz-executor.5/11306: [ 440.690303][ T26] #0: ffffffff8d17b2f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 440.698661][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: nl80211_pre_doit+0x23/0x620 [ 440.708032][ T26] [ 440.710359][ T26] ============================================= [ 440.710359][ T26] [ 440.720775][ T26] NMI backtrace for cpu 0 [ 440.725111][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 440.733262][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.743300][ T26] Call Trace: [ 440.746568][ T26] dump_stack_lvl+0xcd/0x134 [ 440.751249][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 440.756537][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 440.761803][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 440.767803][ T26] watchdog+0xc1d/0xf50 [ 440.771978][ T26] ? reset_hung_task_detector+0x30/0x30 [ 440.777522][ T26] kthread+0x3e5/0x4d0 [ 440.781600][ T26] ? set_kthread_struct+0x130/0x130 [ 440.786901][ T26] ret_from_fork+0x1f/0x30 [ 440.791932][ T26] Sending NMI from CPU 0 to CPUs 1: [ 440.797457][ C1] NMI backtrace for cpu 1 [ 440.797468][ C1] CPU: 1 PID: 2949 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 440.797488][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.797499][ C1] RIP: 0010:check_kcov_mode+0x7/0x40 [ 440.797526][ C1] Code: 00 e9 59 fe ff ff 48 8b 7c 24 08 e8 73 7b 47 00 e9 61 fd ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc 65 8b 05 b9 12 8b 7e <89> c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b [ 440.797544][ C1] RSP: 0018:ffffc900024d7ab8 EFLAGS: 00000046 [ 440.797560][ C1] RAX: 0000000080000000 RBX: ffffc900024d7ce0 RCX: 0000000000000200 [ 440.797573][ C1] RDX: ffff88807c7c9c80 RSI: ffff88807c7c9c80 RDI: 0000000000000003 [ 440.797585][ C1] RBP: ffffc900024d7b40 R08: 0000000000000000 R09: 0000000000000001 [ 440.797598][ C1] R10: ffffffff81ccdd66 R11: 000000000000002f R12: 0000000000000200 [ 440.797610][ C1] R13: 0000000000000000 R14: ffff88801b31a500 R15: ffff88801b31a550 [ 440.797623][ C1] FS: 00007f7e6037d8c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 440.797640][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 440.797653][ C1] CR2: 00007f7e5d853000 CR3: 000000001a54c000 CR4: 00000000003506e0 [ 440.797666][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 440.797678][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 440.797690][ C1] Call Trace: [ 440.797695][ C1] __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.797718][ C1] set_root+0x196/0x5b0 [ 440.797742][ C1] ? nd_jump_root+0xa0/0x570 [ 440.797764][ C1] nd_jump_root+0x3c8/0x570 [ 440.797787][ C1] path_init+0x1020/0x1920 [ 440.797811][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 440.797835][ C1] ? filename_lookup+0x92/0x590 [ 440.797858][ C1] path_lookupat+0x30/0x860 [ 440.797882][ C1] filename_lookup+0x1c6/0x590 [ 440.797905][ C1] ? may_linkat+0x2d0/0x2d0 [ 440.797927][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 440.797949][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 440.797973][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 440.797994][ C1] ? __check_object_size+0x16e/0x3f0 [ 440.798018][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.798040][ C1] ? strncpy_from_user+0x2a0/0x3e0 [ 440.798063][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 440.798085][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 440.798108][ C1] ? projid_m_show+0x220/0x220 [ 440.798210][ C1] user_path_at_empty+0x42/0x60 [ 440.798233][ C1] do_faccessat+0x127/0x850 [ 440.798257][ C1] ? stream_open+0x60/0x60 [ 440.798279][ C1] ? __secure_computing+0x104/0x360 [ 440.798304][ C1] do_syscall_64+0x35/0xb0 [ 440.798325][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 440.798345][ C1] RIP: 0033:0x7f7e5f6389c7 [ 440.798360][ C1] Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 [ 440.798377][ C1] RSP: 002b:00007ffcae19d758 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 440.798395][ C1] RAX: ffffffffffffffda RBX: 00007ffcae1a0670 RCX: 00007f7e5f6389c7 [ 440.798408][ C1] RDX: 00007f7e600a9a00 RSI: 0000000000000000 RDI: 00005635e6fba9a3 [ 440.798420][ C1] RBP: 00007ffcae19d790 R08: 0000000000000000 R09: 0000000000000000 [ 440.798432][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 [ 440.798444][ C1] R13: 0000000000000000 R14: 00007ffcae1a0670 R15: 00007ffcae19dc80 [ 440.800652][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 441.145596][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 441.153744][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.163792][ T26] Call Trace: [ 441.167072][ T26] dump_stack_lvl+0xcd/0x134 [ 441.171664][ T26] panic+0x2b0/0x6dd [ 441.175585][ T26] ? __warn_printk+0xf3/0xf3 [ 441.180175][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 441.185366][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 441.190730][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 441.196878][ T26] ? watchdog.cold+0x130/0x158 [ 441.201657][ T26] watchdog.cold+0x141/0x158 [ 441.206238][ T26] ? reset_hung_task_detector+0x30/0x30 [ 441.211780][ T26] kthread+0x3e5/0x4d0 [ 441.215844][ T26] ? set_kthread_struct+0x130/0x130 [ 441.221037][ T26] ret_from_fork+0x1f/0x30 [ 441.225906][ T26] Kernel Offset: disabled [ 441.230229][ T26] Rebooting in 86400 seconds..