Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2023/02/10 10:02:21 fuzzer started 2023/02/10 10:02:22 dialing manager at 10.128.0.169:37737 syzkaller login: [ 73.972101][ T5071] cgroup: Unknown subsys name 'net' [ 74.101960][ T5071] cgroup: Unknown subsys name 'rlimit' 2023/02/10 10:02:22 syscalls: 1737 2023/02/10 10:02:22 code coverage: enabled 2023/02/10 10:02:22 comparison tracing: enabled 2023/02/10 10:02:22 extra coverage: enabled 2023/02/10 10:02:22 delay kcov mmap: enabled 2023/02/10 10:02:22 setuid sandbox: enabled 2023/02/10 10:02:22 namespace sandbox: enabled 2023/02/10 10:02:22 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/10 10:02:22 fault injection: enabled 2023/02/10 10:02:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/10 10:02:22 net packet injection: enabled 2023/02/10 10:02:22 net device setup: enabled 2023/02/10 10:02:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/10 10:02:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/10 10:02:22 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/10 10:02:22 USB emulation: enabled 2023/02/10 10:02:22 hci packet injection: enabled 2023/02/10 10:02:22 wifi device emulation: enabled 2023/02/10 10:02:22 802.15.4 emulation: enabled 2023/02/10 10:02:22 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/10 10:02:22 fetching corpus: 50, signal 39434/42998 (executing program) 2023/02/10 10:02:22 fetching corpus: 100, signal 57327/62429 (executing program) 2023/02/10 10:02:22 fetching corpus: 150, signal 64615/71269 (executing program) 2023/02/10 10:02:23 fetching corpus: 200, signal 72913/81024 (executing program) 2023/02/10 10:02:23 fetching corpus: 250, signal 78443/87997 (executing program) 2023/02/10 10:02:23 fetching corpus: 300, signal 83227/94176 (executing program) 2023/02/10 10:02:23 fetching corpus: 350, signal 88998/101261 (executing program) 2023/02/10 10:02:23 fetching corpus: 400, signal 91508/105166 (executing program) 2023/02/10 10:02:23 fetching corpus: 450, signal 95956/110892 (executing program) 2023/02/10 10:02:23 fetching corpus: 500, signal 99374/115623 (executing program) 2023/02/10 10:02:23 fetching corpus: 550, signal 102000/119553 (executing program) 2023/02/10 10:02:24 fetching corpus: 600, signal 106470/125184 (executing program) 2023/02/10 10:02:24 fetching corpus: 649, signal 111735/131544 (executing program) [ 76.137427][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.144308][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/10 10:02:24 fetching corpus: 699, signal 115726/136709 (executing program) 2023/02/10 10:02:24 fetching corpus: 749, signal 119798/141808 (executing program) 2023/02/10 10:02:24 fetching corpus: 799, signal 123474/146540 (executing program) 2023/02/10 10:02:24 fetching corpus: 849, signal 125425/149664 (executing program) 2023/02/10 10:02:25 fetching corpus: 899, signal 127896/153207 (executing program) 2023/02/10 10:02:25 fetching corpus: 949, signal 130651/157009 (executing program) 2023/02/10 10:02:25 fetching corpus: 999, signal 132683/160103 (executing program) 2023/02/10 10:02:25 fetching corpus: 1049, signal 134928/163386 (executing program) 2023/02/10 10:02:25 fetching corpus: 1098, signal 136642/166165 (executing program) 2023/02/10 10:02:25 fetching corpus: 1148, signal 138737/169330 (executing program) 2023/02/10 10:02:25 fetching corpus: 1198, signal 140428/172076 (executing program) 2023/02/10 10:02:26 fetching corpus: 1248, signal 142691/175288 (executing program) 2023/02/10 10:02:26 fetching corpus: 1298, signal 144435/178040 (executing program) 2023/02/10 10:02:26 fetching corpus: 1348, signal 147039/181513 (executing program) 2023/02/10 10:02:26 fetching corpus: 1398, signal 148956/184358 (executing program) 2023/02/10 10:02:26 fetching corpus: 1448, signal 150744/187071 (executing program) 2023/02/10 10:02:26 fetching corpus: 1498, signal 154116/191077 (executing program) 2023/02/10 10:02:27 fetching corpus: 1548, signal 155834/193731 (executing program) 2023/02/10 10:02:27 fetching corpus: 1598, signal 157757/196472 (executing program) 2023/02/10 10:02:27 fetching corpus: 1648, signal 159584/199089 (executing program) 2023/02/10 10:02:27 fetching corpus: 1697, signal 160828/201282 (executing program) 2023/02/10 10:02:27 fetching corpus: 1747, signal 161906/203332 (executing program) 2023/02/10 10:02:27 fetching corpus: 1797, signal 164737/206755 (executing program) 2023/02/10 10:02:27 fetching corpus: 1847, signal 166620/209372 (executing program) 2023/02/10 10:02:28 fetching corpus: 1897, signal 168299/211803 (executing program) 2023/02/10 10:02:28 fetching corpus: 1946, signal 169861/214145 (executing program) 2023/02/10 10:02:28 fetching corpus: 1994, signal 171673/216598 (executing program) 2023/02/10 10:02:28 fetching corpus: 2044, signal 173411/219093 (executing program) 2023/02/10 10:02:28 fetching corpus: 2094, signal 174879/221344 (executing program) 2023/02/10 10:02:28 fetching corpus: 2143, signal 175851/223147 (executing program) 2023/02/10 10:02:29 fetching corpus: 2193, signal 177218/225248 (executing program) 2023/02/10 10:02:29 fetching corpus: 2243, signal 178462/227301 (executing program) 2023/02/10 10:02:29 fetching corpus: 2293, signal 179598/229221 (executing program) 2023/02/10 10:02:29 fetching corpus: 2343, signal 181324/231532 (executing program) 2023/02/10 10:02:29 fetching corpus: 2393, signal 182718/233571 (executing program) 2023/02/10 10:02:29 fetching corpus: 2443, signal 183916/235539 (executing program) 2023/02/10 10:02:29 fetching corpus: 2493, signal 185225/237516 (executing program) 2023/02/10 10:02:30 fetching corpus: 2543, signal 186527/239526 (executing program) 2023/02/10 10:02:30 fetching corpus: 2593, signal 187669/241394 (executing program) 2023/02/10 10:02:30 fetching corpus: 2643, signal 188898/243300 (executing program) 2023/02/10 10:02:30 fetching corpus: 2692, signal 190295/245252 (executing program) 2023/02/10 10:02:30 fetching corpus: 2742, signal 191040/246765 (executing program) 2023/02/10 10:02:30 fetching corpus: 2792, signal 192506/248818 (executing program) 2023/02/10 10:02:30 fetching corpus: 2842, signal 193405/250412 (executing program) 2023/02/10 10:02:30 fetching corpus: 2891, signal 194233/251953 (executing program) 2023/02/10 10:02:31 fetching corpus: 2941, signal 195255/253643 (executing program) 2023/02/10 10:02:31 fetching corpus: 2991, signal 196285/255309 (executing program) 2023/02/10 10:02:31 fetching corpus: 3041, signal 197369/257009 (executing program) 2023/02/10 10:02:31 fetching corpus: 3091, signal 198136/258498 (executing program) 2023/02/10 10:02:31 fetching corpus: 3141, signal 199224/260156 (executing program) 2023/02/10 10:02:31 fetching corpus: 3191, signal 200336/261850 (executing program) 2023/02/10 10:02:32 fetching corpus: 3241, signal 201305/263469 (executing program) 2023/02/10 10:02:32 fetching corpus: 3291, signal 201976/264849 (executing program) 2023/02/10 10:02:32 fetching corpus: 3341, signal 202767/266287 (executing program) 2023/02/10 10:02:32 fetching corpus: 3391, signal 204015/268024 (executing program) 2023/02/10 10:02:32 fetching corpus: 3441, signal 205104/269695 (executing program) 2023/02/10 10:02:32 fetching corpus: 3490, signal 205789/271042 (executing program) 2023/02/10 10:02:32 fetching corpus: 3539, signal 207036/272747 (executing program) 2023/02/10 10:02:32 fetching corpus: 3589, signal 207935/274175 (executing program) 2023/02/10 10:02:33 fetching corpus: 3639, signal 208998/275743 (executing program) 2023/02/10 10:02:33 fetching corpus: 3689, signal 209749/277133 (executing program) 2023/02/10 10:02:33 fetching corpus: 3739, signal 210835/278689 (executing program) 2023/02/10 10:02:33 fetching corpus: 3789, signal 211778/280164 (executing program) 2023/02/10 10:02:33 fetching corpus: 3839, signal 212794/281635 (executing program) 2023/02/10 10:02:33 fetching corpus: 3889, signal 214007/283211 (executing program) 2023/02/10 10:02:33 fetching corpus: 3938, signal 215066/284675 (executing program) 2023/02/10 10:02:34 fetching corpus: 3988, signal 216202/286205 (executing program) 2023/02/10 10:02:34 fetching corpus: 4038, signal 217314/287690 (executing program) 2023/02/10 10:02:34 fetching corpus: 4088, signal 217997/288928 (executing program) 2023/02/10 10:02:34 fetching corpus: 4138, signal 218784/290266 (executing program) 2023/02/10 10:02:34 fetching corpus: 4188, signal 219618/291571 (executing program) 2023/02/10 10:02:34 fetching corpus: 4238, signal 220483/292938 (executing program) 2023/02/10 10:02:34 fetching corpus: 4287, signal 221532/294369 (executing program) 2023/02/10 10:02:35 fetching corpus: 4337, signal 222097/295504 (executing program) 2023/02/10 10:02:35 fetching corpus: 4385, signal 222745/296641 (executing program) 2023/02/10 10:02:35 fetching corpus: 4435, signal 223434/297882 (executing program) 2023/02/10 10:02:35 fetching corpus: 4485, signal 224032/299010 (executing program) 2023/02/10 10:02:35 fetching corpus: 4534, signal 224694/300218 (executing program) 2023/02/10 10:02:35 fetching corpus: 4584, signal 225573/301520 (executing program) 2023/02/10 10:02:36 fetching corpus: 4633, signal 226173/302630 (executing program) 2023/02/10 10:02:36 fetching corpus: 4683, signal 226998/303886 (executing program) 2023/02/10 10:02:36 fetching corpus: 4732, signal 227893/305130 (executing program) 2023/02/10 10:02:36 fetching corpus: 4782, signal 228622/306334 (executing program) 2023/02/10 10:02:36 fetching corpus: 4831, signal 229300/307493 (executing program) 2023/02/10 10:02:36 fetching corpus: 4881, signal 229797/308532 (executing program) 2023/02/10 10:02:36 fetching corpus: 4931, signal 230479/309646 (executing program) 2023/02/10 10:02:37 fetching corpus: 4981, signal 231366/310839 (executing program) 2023/02/10 10:02:37 fetching corpus: 5031, signal 231992/311926 (executing program) 2023/02/10 10:02:37 fetching corpus: 5081, signal 232649/312998 (executing program) 2023/02/10 10:02:37 fetching corpus: 5131, signal 233324/314119 (executing program) 2023/02/10 10:02:37 fetching corpus: 5181, signal 234070/315240 (executing program) 2023/02/10 10:02:38 fetching corpus: 5230, signal 234710/316305 (executing program) 2023/02/10 10:02:38 fetching corpus: 5280, signal 235917/317576 (executing program) 2023/02/10 10:02:38 fetching corpus: 5330, signal 236651/318627 (executing program) 2023/02/10 10:02:38 fetching corpus: 5380, signal 237409/319743 (executing program) 2023/02/10 10:02:38 fetching corpus: 5429, signal 238047/320779 (executing program) 2023/02/10 10:02:38 fetching corpus: 5478, signal 238821/321872 (executing program) 2023/02/10 10:02:38 fetching corpus: 5528, signal 239584/322893 (executing program) 2023/02/10 10:02:38 fetching corpus: 5578, signal 240131/323859 (executing program) 2023/02/10 10:02:39 fetching corpus: 5627, signal 240773/324879 (executing program) 2023/02/10 10:02:39 fetching corpus: 5677, signal 241317/325814 (executing program) 2023/02/10 10:02:39 fetching corpus: 5726, signal 242257/326932 (executing program) 2023/02/10 10:02:39 fetching corpus: 5776, signal 242992/327932 (executing program) 2023/02/10 10:02:39 fetching corpus: 5825, signal 243686/328905 (executing program) [ 91.505526][ T7] cfg80211: failed to load regulatory.db 2023/02/10 10:02:39 fetching corpus: 5875, signal 244466/329933 (executing program) 2023/02/10 10:02:39 fetching corpus: 5925, signal 245243/330964 (executing program) 2023/02/10 10:02:40 fetching corpus: 5975, signal 245901/331911 (executing program) 2023/02/10 10:02:40 fetching corpus: 6025, signal 246479/332803 (executing program) 2023/02/10 10:02:40 fetching corpus: 6074, signal 247197/333747 (executing program) 2023/02/10 10:02:40 fetching corpus: 6124, signal 247599/334617 (executing program) 2023/02/10 10:02:40 fetching corpus: 6174, signal 248159/335516 (executing program) 2023/02/10 10:02:40 fetching corpus: 6224, signal 248673/336361 (executing program) 2023/02/10 10:02:40 fetching corpus: 6274, signal 249214/337255 (executing program) 2023/02/10 10:02:40 fetching corpus: 6324, signal 249913/338224 (executing program) 2023/02/10 10:02:40 fetching corpus: 6374, signal 250483/339090 (executing program) 2023/02/10 10:02:41 fetching corpus: 6424, signal 251124/339930 (executing program) 2023/02/10 10:02:41 fetching corpus: 6474, signal 251766/340780 (executing program) 2023/02/10 10:02:41 fetching corpus: 6524, signal 252516/341721 (executing program) 2023/02/10 10:02:41 fetching corpus: 6574, signal 253134/342573 (executing program) 2023/02/10 10:02:41 fetching corpus: 6624, signal 253551/343349 (executing program) 2023/02/10 10:02:41 fetching corpus: 6674, signal 253962/344128 (executing program) 2023/02/10 10:02:41 fetching corpus: 6723, signal 254350/344870 (executing program) 2023/02/10 10:02:42 fetching corpus: 6773, signal 255014/345719 (executing program) 2023/02/10 10:02:42 fetching corpus: 6823, signal 255796/346658 (executing program) 2023/02/10 10:02:42 fetching corpus: 6873, signal 256485/347510 (executing program) 2023/02/10 10:02:42 fetching corpus: 6923, signal 256875/348204 (executing program) 2023/02/10 10:02:42 fetching corpus: 6973, signal 257449/349000 (executing program) 2023/02/10 10:02:42 fetching corpus: 7023, signal 258100/349767 (executing program) 2023/02/10 10:02:42 fetching corpus: 7073, signal 258465/350524 (executing program) 2023/02/10 10:02:43 fetching corpus: 7123, signal 258944/351276 (executing program) 2023/02/10 10:02:43 fetching corpus: 7173, signal 259464/352058 (executing program) 2023/02/10 10:02:43 fetching corpus: 7223, signal 260050/352890 (executing program) 2023/02/10 10:02:43 fetching corpus: 7273, signal 260626/353659 (executing program) 2023/02/10 10:02:43 fetching corpus: 7323, signal 261254/354443 (executing program) 2023/02/10 10:02:43 fetching corpus: 7373, signal 262018/355241 (executing program) 2023/02/10 10:02:44 fetching corpus: 7423, signal 262529/356002 (executing program) 2023/02/10 10:02:44 fetching corpus: 7473, signal 263085/356711 (executing program) 2023/02/10 10:02:44 fetching corpus: 7523, signal 263693/357456 (executing program) 2023/02/10 10:02:44 fetching corpus: 7573, signal 264091/358146 (executing program) 2023/02/10 10:02:44 fetching corpus: 7623, signal 264641/358853 (executing program) 2023/02/10 10:02:44 fetching corpus: 7673, signal 264970/359487 (executing program) 2023/02/10 10:02:45 fetching corpus: 7723, signal 265557/360197 (executing program) 2023/02/10 10:02:45 fetching corpus: 7773, signal 265990/360888 (executing program) 2023/02/10 10:02:45 fetching corpus: 7823, signal 266476/361579 (executing program) 2023/02/10 10:02:45 fetching corpus: 7872, signal 266895/362242 (executing program) 2023/02/10 10:02:45 fetching corpus: 7922, signal 267399/362911 (executing program) 2023/02/10 10:02:46 fetching corpus: 7972, signal 267961/363618 (executing program) 2023/02/10 10:02:46 fetching corpus: 8022, signal 268485/364292 (executing program) 2023/02/10 10:02:46 fetching corpus: 8072, signal 268802/364921 (executing program) 2023/02/10 10:02:46 fetching corpus: 8122, signal 269172/365580 (executing program) 2023/02/10 10:02:47 fetching corpus: 8172, signal 269608/366216 (executing program) 2023/02/10 10:02:47 fetching corpus: 8222, signal 269983/366856 (executing program) 2023/02/10 10:02:47 fetching corpus: 8272, signal 270648/367535 (executing program) 2023/02/10 10:02:47 fetching corpus: 8322, signal 271512/368175 (executing program) 2023/02/10 10:02:47 fetching corpus: 8370, signal 271894/368816 (executing program) 2023/02/10 10:02:48 fetching corpus: 8420, signal 272300/369375 (executing program) 2023/02/10 10:02:48 fetching corpus: 8470, signal 272716/370010 (executing program) 2023/02/10 10:02:48 fetching corpus: 8519, signal 273195/370627 (executing program) 2023/02/10 10:02:48 fetching corpus: 8569, signal 273695/371247 (executing program) 2023/02/10 10:02:49 fetching corpus: 8619, signal 274210/371888 (executing program) 2023/02/10 10:02:49 fetching corpus: 8669, signal 274725/372478 (executing program) 2023/02/10 10:02:49 fetching corpus: 8719, signal 275219/373095 (executing program) 2023/02/10 10:02:50 fetching corpus: 8769, signal 275640/373679 (executing program) 2023/02/10 10:02:50 fetching corpus: 8819, signal 276104/374242 (executing program) 2023/02/10 10:02:50 fetching corpus: 8869, signal 276583/374802 (executing program) 2023/02/10 10:02:50 fetching corpus: 8919, signal 276961/375389 (executing program) 2023/02/10 10:02:51 fetching corpus: 8968, signal 277322/375930 (executing program) 2023/02/10 10:02:51 fetching corpus: 9017, signal 277604/376502 (executing program) 2023/02/10 10:02:51 fetching corpus: 9067, signal 277963/377071 (executing program) 2023/02/10 10:02:51 fetching corpus: 9117, signal 278663/377635 (executing program) 2023/02/10 10:02:52 fetching corpus: 9167, signal 279072/378161 (executing program) 2023/02/10 10:02:52 fetching corpus: 9217, signal 279488/378668 (executing program) 2023/02/10 10:02:52 fetching corpus: 9267, signal 280229/379215 (executing program) 2023/02/10 10:02:53 fetching corpus: 9317, signal 280865/379786 (executing program) 2023/02/10 10:02:53 fetching corpus: 9364, signal 281251/380336 (executing program) 2023/02/10 10:02:53 fetching corpus: 9414, signal 281683/380869 (executing program) 2023/02/10 10:02:53 fetching corpus: 9464, signal 282332/381140 (executing program) 2023/02/10 10:02:54 fetching corpus: 9514, signal 282839/381140 (executing program) 2023/02/10 10:02:54 fetching corpus: 9562, signal 283223/381141 (executing program) 2023/02/10 10:02:54 fetching corpus: 9612, signal 283921/381145 (executing program) 2023/02/10 10:02:55 fetching corpus: 9661, signal 284537/381153 (executing program) 2023/02/10 10:02:55 fetching corpus: 9709, signal 284901/381154 (executing program) 2023/02/10 10:02:55 fetching corpus: 9759, signal 285294/381154 (executing program) 2023/02/10 10:02:55 fetching corpus: 9809, signal 285676/381154 (executing program) 2023/02/10 10:02:56 fetching corpus: 9859, signal 286021/381173 (executing program) 2023/02/10 10:02:56 fetching corpus: 9909, signal 286461/381173 (executing program) 2023/02/10 10:02:56 fetching corpus: 9959, signal 287049/381173 (executing program) 2023/02/10 10:02:56 fetching corpus: 10009, signal 287422/381173 (executing program) 2023/02/10 10:02:57 fetching corpus: 10059, signal 287805/381173 (executing program) 2023/02/10 10:02:57 fetching corpus: 10109, signal 288370/381173 (executing program) 2023/02/10 10:02:57 fetching corpus: 10157, signal 288839/381177 (executing program) 2023/02/10 10:02:58 fetching corpus: 10204, signal 289339/381177 (executing program) 2023/02/10 10:02:58 fetching corpus: 10251, signal 289849/381177 (executing program) 2023/02/10 10:02:58 fetching corpus: 10301, signal 290329/381177 (executing program) 2023/02/10 10:02:59 fetching corpus: 10351, signal 290837/381177 (executing program) 2023/02/10 10:02:59 fetching corpus: 10401, signal 291288/381177 (executing program) 2023/02/10 10:02:59 fetching corpus: 10451, signal 291747/381182 (executing program) 2023/02/10 10:03:00 fetching corpus: 10498, signal 292100/381182 (executing program) 2023/02/10 10:03:00 fetching corpus: 10547, signal 292527/381182 (executing program) 2023/02/10 10:03:00 fetching corpus: 10597, signal 292904/381182 (executing program) 2023/02/10 10:03:00 fetching corpus: 10647, signal 293406/381183 (executing program) 2023/02/10 10:03:00 fetching corpus: 10696, signal 293784/381187 (executing program) 2023/02/10 10:03:01 fetching corpus: 10746, signal 294292/381187 (executing program) 2023/02/10 10:03:01 fetching corpus: 10795, signal 294748/381187 (executing program) 2023/02/10 10:03:01 fetching corpus: 10843, signal 295118/381187 (executing program) 2023/02/10 10:03:02 fetching corpus: 10892, signal 295509/381199 (executing program) 2023/02/10 10:03:02 fetching corpus: 10941, signal 295784/381199 (executing program) 2023/02/10 10:03:02 fetching corpus: 10991, signal 296086/381199 (executing program) 2023/02/10 10:03:02 fetching corpus: 11041, signal 296451/381199 (executing program) 2023/02/10 10:03:02 fetching corpus: 11091, signal 296767/381205 (executing program) 2023/02/10 10:03:03 fetching corpus: 11141, signal 297203/381207 (executing program) 2023/02/10 10:03:03 fetching corpus: 11191, signal 297616/381207 (executing program) 2023/02/10 10:03:03 fetching corpus: 11241, signal 298018/381221 (executing program) 2023/02/10 10:03:03 fetching corpus: 11289, signal 298619/381221 (executing program) 2023/02/10 10:03:04 fetching corpus: 11339, signal 298942/381228 (executing program) 2023/02/10 10:03:04 fetching corpus: 11389, signal 299292/381228 (executing program) 2023/02/10 10:03:04 fetching corpus: 11439, signal 299752/381228 (executing program) 2023/02/10 10:03:04 fetching corpus: 11489, signal 300114/381228 (executing program) 2023/02/10 10:03:05 fetching corpus: 11539, signal 300560/381228 (executing program) 2023/02/10 10:03:05 fetching corpus: 11589, signal 300919/381232 (executing program) 2023/02/10 10:03:05 fetching corpus: 11637, signal 301233/381232 (executing program) 2023/02/10 10:03:05 fetching corpus: 11687, signal 301572/381232 (executing program) 2023/02/10 10:03:06 fetching corpus: 11736, signal 302049/381232 (executing program) 2023/02/10 10:03:06 fetching corpus: 11786, signal 302418/381232 (executing program) 2023/02/10 10:03:06 fetching corpus: 11835, signal 302792/381232 (executing program) 2023/02/10 10:03:07 fetching corpus: 11885, signal 303256/381232 (executing program) 2023/02/10 10:03:07 fetching corpus: 11935, signal 303608/381232 (executing program) 2023/02/10 10:03:07 fetching corpus: 11985, signal 304031/381232 (executing program) 2023/02/10 10:03:07 fetching corpus: 12035, signal 304372/381232 (executing program) 2023/02/10 10:03:08 fetching corpus: 12084, signal 304752/381232 (executing program) 2023/02/10 10:03:08 fetching corpus: 12134, signal 305158/381233 (executing program) 2023/02/10 10:03:08 fetching corpus: 12184, signal 305610/381233 (executing program) 2023/02/10 10:03:08 fetching corpus: 12234, signal 305977/381233 (executing program) 2023/02/10 10:03:08 fetching corpus: 12284, signal 306377/381233 (executing program) 2023/02/10 10:03:09 fetching corpus: 12333, signal 306664/381233 (executing program) 2023/02/10 10:03:09 fetching corpus: 12383, signal 307110/381233 (executing program) 2023/02/10 10:03:10 fetching corpus: 12433, signal 307467/381241 (executing program) 2023/02/10 10:03:10 fetching corpus: 12479, signal 307826/381241 (executing program) 2023/02/10 10:03:10 fetching corpus: 12528, signal 308271/381244 (executing program) 2023/02/10 10:03:10 fetching corpus: 12577, signal 308571/381244 (executing program) 2023/02/10 10:03:11 fetching corpus: 12625, signal 309017/381244 (executing program) 2023/02/10 10:03:11 fetching corpus: 12675, signal 309457/381251 (executing program) 2023/02/10 10:03:11 fetching corpus: 12725, signal 309826/381251 (executing program) 2023/02/10 10:03:11 fetching corpus: 12775, signal 310140/381251 (executing program) 2023/02/10 10:03:12 fetching corpus: 12825, signal 310432/381251 (executing program) 2023/02/10 10:03:12 fetching corpus: 12875, signal 310723/381251 (executing program) 2023/02/10 10:03:12 fetching corpus: 12925, signal 310998/381251 (executing program) 2023/02/10 10:03:12 fetching corpus: 12975, signal 311356/381253 (executing program) 2023/02/10 10:03:13 fetching corpus: 13025, signal 311838/381253 (executing program) 2023/02/10 10:03:13 fetching corpus: 13073, signal 312230/381255 (executing program) 2023/02/10 10:03:13 fetching corpus: 13122, signal 312605/381257 (executing program) 2023/02/10 10:03:13 fetching corpus: 13172, signal 312934/381257 (executing program) 2023/02/10 10:03:14 fetching corpus: 13221, signal 313294/381257 (executing program) 2023/02/10 10:03:14 fetching corpus: 13271, signal 313689/381285 (executing program) 2023/02/10 10:03:14 fetching corpus: 13321, signal 313937/381286 (executing program) 2023/02/10 10:03:14 fetching corpus: 13370, signal 314285/381286 (executing program) 2023/02/10 10:03:15 fetching corpus: 13420, signal 314608/381286 (executing program) 2023/02/10 10:03:15 fetching corpus: 13470, signal 315032/381286 (executing program) 2023/02/10 10:03:15 fetching corpus: 13520, signal 315367/381306 (executing program) 2023/02/10 10:03:16 fetching corpus: 13569, signal 315703/381306 (executing program) 2023/02/10 10:03:16 fetching corpus: 13618, signal 316080/381306 (executing program) 2023/02/10 10:03:16 fetching corpus: 13667, signal 316390/381308 (executing program) 2023/02/10 10:03:17 fetching corpus: 13717, signal 316849/381309 (executing program) 2023/02/10 10:03:17 fetching corpus: 13767, signal 317216/381309 (executing program) 2023/02/10 10:03:17 fetching corpus: 13817, signal 317636/381309 (executing program) 2023/02/10 10:03:17 fetching corpus: 13867, signal 317910/381309 (executing program) 2023/02/10 10:03:17 fetching corpus: 13917, signal 318271/381312 (executing program) 2023/02/10 10:03:18 fetching corpus: 13966, signal 318565/381312 (executing program) 2023/02/10 10:03:18 fetching corpus: 14016, signal 318935/381312 (executing program) 2023/02/10 10:03:18 fetching corpus: 14065, signal 319248/381313 (executing program) 2023/02/10 10:03:18 fetching corpus: 14115, signal 319632/381314 (executing program) 2023/02/10 10:03:19 fetching corpus: 14164, signal 319925/381314 (executing program) 2023/02/10 10:03:19 fetching corpus: 14214, signal 320242/381314 (executing program) 2023/02/10 10:03:19 fetching corpus: 14263, signal 320613/381314 (executing program) 2023/02/10 10:03:20 fetching corpus: 14312, signal 320872/381329 (executing program) 2023/02/10 10:03:20 fetching corpus: 14358, signal 321143/381333 (executing program) 2023/02/10 10:03:21 fetching corpus: 14408, signal 321600/381333 (executing program) 2023/02/10 10:03:21 fetching corpus: 14458, signal 321849/381333 (executing program) 2023/02/10 10:03:21 fetching corpus: 14508, signal 322227/381333 (executing program) 2023/02/10 10:03:21 fetching corpus: 14555, signal 322612/381358 (executing program) 2023/02/10 10:03:22 fetching corpus: 14605, signal 322910/381358 (executing program) 2023/02/10 10:03:22 fetching corpus: 14654, signal 323283/381358 (executing program) 2023/02/10 10:03:22 fetching corpus: 14702, signal 323619/381358 (executing program) 2023/02/10 10:03:22 fetching corpus: 14752, signal 323901/381358 (executing program) 2023/02/10 10:03:23 fetching corpus: 14802, signal 324334/381377 (executing program) 2023/02/10 10:03:23 fetching corpus: 14851, signal 324616/381380 (executing program) 2023/02/10 10:03:24 fetching corpus: 14900, signal 324965/381380 (executing program) 2023/02/10 10:03:24 fetching corpus: 14950, signal 325292/381380 (executing program) 2023/02/10 10:03:24 fetching corpus: 15000, signal 325684/381380 (executing program) 2023/02/10 10:03:24 fetching corpus: 15050, signal 325915/381380 (executing program) 2023/02/10 10:03:24 fetching corpus: 15098, signal 326249/381380 (executing program) 2023/02/10 10:03:25 fetching corpus: 15146, signal 326538/381389 (executing program) 2023/02/10 10:03:25 fetching corpus: 15194, signal 326777/381394 (executing program) 2023/02/10 10:03:25 fetching corpus: 15244, signal 327141/381394 (executing program) 2023/02/10 10:03:25 fetching corpus: 15293, signal 327349/381394 (executing program) [ 137.575401][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.581742][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/10 10:03:25 fetching corpus: 15341, signal 327638/381395 (executing program) 2023/02/10 10:03:26 fetching corpus: 15389, signal 327902/381395 (executing program) 2023/02/10 10:03:26 fetching corpus: 15439, signal 328187/381399 (executing program) 2023/02/10 10:03:26 fetching corpus: 15489, signal 328529/381399 (executing program) 2023/02/10 10:03:27 fetching corpus: 15539, signal 328916/381399 (executing program) 2023/02/10 10:03:27 fetching corpus: 15589, signal 329377/381399 (executing program) 2023/02/10 10:03:27 fetching corpus: 15637, signal 329718/381411 (executing program) 2023/02/10 10:03:27 fetching corpus: 15687, signal 329971/381411 (executing program) 2023/02/10 10:03:28 fetching corpus: 15736, signal 330194/381411 (executing program) 2023/02/10 10:03:28 fetching corpus: 15784, signal 330506/381412 (executing program) 2023/02/10 10:03:28 fetching corpus: 15834, signal 330805/381425 (executing program) 2023/02/10 10:03:29 fetching corpus: 15884, signal 331118/381425 (executing program) 2023/02/10 10:03:29 fetching corpus: 15934, signal 331385/381427 (executing program) 2023/02/10 10:03:29 fetching corpus: 15984, signal 331689/381427 (executing program) 2023/02/10 10:03:29 fetching corpus: 16034, signal 332053/381427 (executing program) 2023/02/10 10:03:30 fetching corpus: 16081, signal 332366/381429 (executing program) 2023/02/10 10:03:30 fetching corpus: 16131, signal 332672/381429 (executing program) 2023/02/10 10:03:30 fetching corpus: 16180, signal 332906/381429 (executing program) 2023/02/10 10:03:30 fetching corpus: 16230, signal 333329/381432 (executing program) 2023/02/10 10:03:31 fetching corpus: 16279, signal 333639/381432 (executing program) 2023/02/10 10:03:31 fetching corpus: 16328, signal 333839/381439 (executing program) 2023/02/10 10:03:31 fetching corpus: 16376, signal 334065/381439 (executing program) 2023/02/10 10:03:32 fetching corpus: 16423, signal 334396/381439 (executing program) 2023/02/10 10:03:32 fetching corpus: 16472, signal 334652/381445 (executing program) 2023/02/10 10:03:32 fetching corpus: 16522, signal 334883/381445 (executing program) 2023/02/10 10:03:33 fetching corpus: 16571, signal 335105/381445 (executing program) 2023/02/10 10:03:33 fetching corpus: 16619, signal 335313/381446 (executing program) 2023/02/10 10:03:33 fetching corpus: 16666, signal 335609/381451 (executing program) 2023/02/10 10:03:33 fetching corpus: 16716, signal 335830/381451 (executing program) 2023/02/10 10:03:34 fetching corpus: 16765, signal 336104/381456 (executing program) 2023/02/10 10:03:34 fetching corpus: 16815, signal 336300/381456 (executing program) 2023/02/10 10:03:34 fetching corpus: 16865, signal 336616/381468 (executing program) 2023/02/10 10:03:34 fetching corpus: 16915, signal 336920/381468 (executing program) 2023/02/10 10:03:35 fetching corpus: 16965, signal 337167/381468 (executing program) 2023/02/10 10:03:35 fetching corpus: 17012, signal 337399/381500 (executing program) 2023/02/10 10:03:35 fetching corpus: 17062, signal 337775/381500 (executing program) 2023/02/10 10:03:36 fetching corpus: 17112, signal 337980/381500 (executing program) 2023/02/10 10:03:36 fetching corpus: 17162, signal 338293/381500 (executing program) 2023/02/10 10:03:36 fetching corpus: 17208, signal 338555/381516 (executing program) 2023/02/10 10:03:37 fetching corpus: 17258, signal 338910/381516 (executing program) 2023/02/10 10:03:37 fetching corpus: 17307, signal 339159/381516 (executing program) 2023/02/10 10:03:37 fetching corpus: 17357, signal 339488/381516 (executing program) 2023/02/10 10:03:38 fetching corpus: 17407, signal 339773/381516 (executing program) 2023/02/10 10:03:38 fetching corpus: 17456, signal 340078/381516 (executing program) 2023/02/10 10:03:38 fetching corpus: 17506, signal 340358/381516 (executing program) 2023/02/10 10:03:39 fetching corpus: 17555, signal 340753/381516 (executing program) 2023/02/10 10:03:39 fetching corpus: 17604, signal 341090/381516 (executing program) 2023/02/10 10:03:39 fetching corpus: 17653, signal 341367/381516 (executing program) 2023/02/10 10:03:39 fetching corpus: 17703, signal 341598/381516 (executing program) 2023/02/10 10:03:40 fetching corpus: 17752, signal 341878/381517 (executing program) 2023/02/10 10:03:40 fetching corpus: 17802, signal 342159/381517 (executing program) 2023/02/10 10:03:40 fetching corpus: 17851, signal 342430/381518 (executing program) 2023/02/10 10:03:40 fetching corpus: 17901, signal 342844/381518 (executing program) 2023/02/10 10:03:41 fetching corpus: 17950, signal 343085/381518 (executing program) 2023/02/10 10:03:41 fetching corpus: 17999, signal 343368/381518 (executing program) 2023/02/10 10:03:41 fetching corpus: 18049, signal 343699/381518 (executing program) 2023/02/10 10:03:42 fetching corpus: 18099, signal 343902/381518 (executing program) 2023/02/10 10:03:42 fetching corpus: 18149, signal 344158/381518 (executing program) 2023/02/10 10:03:42 fetching corpus: 18198, signal 344755/381518 (executing program) 2023/02/10 10:03:42 fetching corpus: 18248, signal 345051/381518 (executing program) 2023/02/10 10:03:42 fetching corpus: 18296, signal 345296/381518 (executing program) 2023/02/10 10:03:43 fetching corpus: 18346, signal 345564/381518 (executing program) 2023/02/10 10:03:43 fetching corpus: 18393, signal 345921/381528 (executing program) 2023/02/10 10:03:43 fetching corpus: 18442, signal 346193/381528 (executing program) 2023/02/10 10:03:43 fetching corpus: 18491, signal 346436/381544 (executing program) 2023/02/10 10:03:44 fetching corpus: 18540, signal 346673/381547 (executing program) 2023/02/10 10:03:44 fetching corpus: 18590, signal 346969/381547 (executing program) 2023/02/10 10:03:44 fetching corpus: 18639, signal 347264/381547 (executing program) 2023/02/10 10:03:44 fetching corpus: 18687, signal 347556/381547 (executing program) 2023/02/10 10:03:45 fetching corpus: 18734, signal 347989/381554 (executing program) 2023/02/10 10:03:45 fetching corpus: 18782, signal 348188/381554 (executing program) 2023/02/10 10:03:45 fetching corpus: 18830, signal 348478/381554 (executing program) 2023/02/10 10:03:45 fetching corpus: 18880, signal 348811/381554 (executing program) 2023/02/10 10:03:46 fetching corpus: 18926, signal 349032/381568 (executing program) 2023/02/10 10:03:46 fetching corpus: 18975, signal 349261/381570 (executing program) 2023/02/10 10:03:46 fetching corpus: 19023, signal 349529/381581 (executing program) 2023/02/10 10:03:47 fetching corpus: 19073, signal 349877/381581 (executing program) 2023/02/10 10:03:47 fetching corpus: 19123, signal 350221/381581 (executing program) 2023/02/10 10:03:47 fetching corpus: 19172, signal 350497/381581 (executing program) 2023/02/10 10:03:47 fetching corpus: 19221, signal 350789/381584 (executing program) 2023/02/10 10:03:48 fetching corpus: 19270, signal 351002/381584 (executing program) 2023/02/10 10:03:48 fetching corpus: 19319, signal 351223/381590 (executing program) 2023/02/10 10:03:48 fetching corpus: 19367, signal 351510/381593 (executing program) 2023/02/10 10:03:49 fetching corpus: 19417, signal 351786/381593 (executing program) 2023/02/10 10:03:49 fetching corpus: 19467, signal 352080/381593 (executing program) 2023/02/10 10:03:49 fetching corpus: 19517, signal 352258/381594 (executing program) 2023/02/10 10:03:49 fetching corpus: 19567, signal 352542/381594 (executing program) 2023/02/10 10:03:50 fetching corpus: 19615, signal 352809/381603 (executing program) 2023/02/10 10:03:50 fetching corpus: 19665, signal 353087/381603 (executing program) 2023/02/10 10:03:50 fetching corpus: 19715, signal 353267/381603 (executing program) 2023/02/10 10:03:51 fetching corpus: 19764, signal 353526/381603 (executing program) 2023/02/10 10:03:51 fetching corpus: 19814, signal 353724/381603 (executing program) 2023/02/10 10:03:51 fetching corpus: 19864, signal 353958/381610 (executing program) 2023/02/10 10:03:51 fetching corpus: 19914, signal 354307/381610 (executing program) 2023/02/10 10:03:52 fetching corpus: 19964, signal 354522/381610 (executing program) 2023/02/10 10:03:52 fetching corpus: 20013, signal 354841/381610 (executing program) 2023/02/10 10:03:52 fetching corpus: 20062, signal 355122/381611 (executing program) 2023/02/10 10:03:52 fetching corpus: 20111, signal 355341/381611 (executing program) 2023/02/10 10:03:53 fetching corpus: 20160, signal 355601/381611 (executing program) 2023/02/10 10:03:53 fetching corpus: 20210, signal 355867/381613 (executing program) 2023/02/10 10:03:53 fetching corpus: 20259, signal 356089/381613 (executing program) 2023/02/10 10:03:53 fetching corpus: 20309, signal 356283/381613 (executing program) 2023/02/10 10:03:53 fetching corpus: 20359, signal 356474/381613 (executing program) 2023/02/10 10:03:54 fetching corpus: 20408, signal 356750/381613 (executing program) 2023/02/10 10:03:54 fetching corpus: 20457, signal 356980/381615 (executing program) 2023/02/10 10:03:54 fetching corpus: 20505, signal 357174/381616 (executing program) 2023/02/10 10:03:54 fetching corpus: 20555, signal 357417/381617 (executing program) 2023/02/10 10:03:54 fetching corpus: 20603, signal 357715/381617 (executing program) 2023/02/10 10:03:55 fetching corpus: 20652, signal 358072/381617 (executing program) 2023/02/10 10:03:55 fetching corpus: 20702, signal 358266/381618 (executing program) 2023/02/10 10:03:55 fetching corpus: 20752, signal 358428/381618 (executing program) 2023/02/10 10:03:56 fetching corpus: 20802, signal 358718/381618 (executing program) 2023/02/10 10:03:56 fetching corpus: 20851, signal 359009/381619 (executing program) 2023/02/10 10:03:56 fetching corpus: 20900, signal 359205/381619 (executing program) 2023/02/10 10:03:56 fetching corpus: 20948, signal 359431/381619 (executing program) 2023/02/10 10:03:56 fetching corpus: 20997, signal 359677/381619 (executing program) 2023/02/10 10:03:57 fetching corpus: 21045, signal 359872/381620 (executing program) 2023/02/10 10:03:57 fetching corpus: 21095, signal 360202/381624 (executing program) 2023/02/10 10:03:57 fetching corpus: 21145, signal 360497/381636 (executing program) 2023/02/10 10:03:58 fetching corpus: 21192, signal 360770/381638 (executing program) 2023/02/10 10:03:58 fetching corpus: 21242, signal 361003/381638 (executing program) 2023/02/10 10:03:58 fetching corpus: 21291, signal 361283/381639 (executing program) 2023/02/10 10:03:59 fetching corpus: 21341, signal 361545/381639 (executing program) 2023/02/10 10:03:59 fetching corpus: 21390, signal 361783/381655 (executing program) 2023/02/10 10:03:59 fetching corpus: 21439, signal 362034/381655 (executing program) 2023/02/10 10:04:00 fetching corpus: 21489, signal 362301/381655 (executing program) 2023/02/10 10:04:00 fetching corpus: 21538, signal 362530/381655 (executing program) 2023/02/10 10:04:00 fetching corpus: 21587, signal 362740/381659 (executing program) 2023/02/10 10:04:01 fetching corpus: 21636, signal 363008/381659 (executing program) 2023/02/10 10:04:01 fetching corpus: 21686, signal 363228/381659 (executing program) 2023/02/10 10:04:01 fetching corpus: 21736, signal 363478/381659 (executing program) 2023/02/10 10:04:01 fetching corpus: 21786, signal 363673/381659 (executing program) 2023/02/10 10:04:02 fetching corpus: 21836, signal 363978/381659 (executing program) 2023/02/10 10:04:02 fetching corpus: 21884, signal 364267/381669 (executing program) 2023/02/10 10:04:02 fetching corpus: 21934, signal 364519/381669 (executing program) 2023/02/10 10:04:02 fetching corpus: 21984, signal 364684/381669 (executing program) 2023/02/10 10:04:03 fetching corpus: 22034, signal 364830/381669 (executing program) 2023/02/10 10:04:03 fetching corpus: 22084, signal 365101/381669 (executing program) 2023/02/10 10:04:03 fetching corpus: 22134, signal 365278/381673 (executing program) 2023/02/10 10:04:03 fetching corpus: 22183, signal 365562/381673 (executing program) 2023/02/10 10:04:04 fetching corpus: 22233, signal 365914/381673 (executing program) 2023/02/10 10:04:04 fetching corpus: 22283, signal 366107/381673 (executing program) 2023/02/10 10:04:05 fetching corpus: 22331, signal 366412/381673 (executing program) 2023/02/10 10:04:05 fetching corpus: 22381, signal 366666/381685 (executing program) 2023/02/10 10:04:05 fetching corpus: 22429, signal 366930/381685 (executing program) 2023/02/10 10:04:06 fetching corpus: 22476, signal 367136/381685 (executing program) 2023/02/10 10:04:06 fetching corpus: 22526, signal 367347/381685 (executing program) 2023/02/10 10:04:06 fetching corpus: 22576, signal 367647/381685 (executing program) 2023/02/10 10:04:06 fetching corpus: 22624, signal 367859/381685 (executing program) 2023/02/10 10:04:07 fetching corpus: 22674, signal 368082/381685 (executing program) 2023/02/10 10:04:07 fetching corpus: 22724, signal 368266/381685 (executing program) 2023/02/10 10:04:07 fetching corpus: 22774, signal 368488/381685 (executing program) 2023/02/10 10:04:07 fetching corpus: 22824, signal 368723/381685 (executing program) 2023/02/10 10:04:08 fetching corpus: 22874, signal 368920/381685 (executing program) 2023/02/10 10:04:08 fetching corpus: 22924, signal 369138/381690 (executing program) 2023/02/10 10:04:08 fetching corpus: 22972, signal 369400/381690 (executing program) 2023/02/10 10:04:09 fetching corpus: 23021, signal 369601/381690 (executing program) 2023/02/10 10:04:09 fetching corpus: 23071, signal 369897/381690 (executing program) 2023/02/10 10:04:09 fetching corpus: 23121, signal 370112/381690 (executing program) 2023/02/10 10:04:09 fetching corpus: 23171, signal 370285/381690 (executing program) 2023/02/10 10:04:09 fetching corpus: 23220, signal 370467/381690 (executing program) 2023/02/10 10:04:10 fetching corpus: 23270, signal 370647/381690 (executing program) 2023/02/10 10:04:10 fetching corpus: 23320, signal 370923/381690 (executing program) 2023/02/10 10:04:10 fetching corpus: 23369, signal 371124/381690 (executing program) 2023/02/10 10:04:10 fetching corpus: 23419, signal 371386/381690 (executing program) 2023/02/10 10:04:11 fetching corpus: 23469, signal 371579/381690 (executing program) 2023/02/10 10:04:11 fetching corpus: 23519, signal 371806/381690 (executing program) 2023/02/10 10:04:11 fetching corpus: 23569, signal 372061/381690 (executing program) 2023/02/10 10:04:11 fetching corpus: 23618, signal 372297/381690 (executing program) 2023/02/10 10:04:12 fetching corpus: 23668, signal 372518/381690 (executing program) 2023/02/10 10:04:12 fetching corpus: 23716, signal 372745/381692 (executing program) 2023/02/10 10:04:12 fetching corpus: 23765, signal 372952/381693 (executing program) 2023/02/10 10:04:13 fetching corpus: 23814, signal 373190/381693 (executing program) 2023/02/10 10:04:13 fetching corpus: 23863, signal 373391/381693 (executing program) 2023/02/10 10:04:13 fetching corpus: 23913, signal 373589/381693 (executing program) 2023/02/10 10:04:14 fetching corpus: 23963, signal 373868/381693 (executing program) 2023/02/10 10:04:14 fetching corpus: 24012, signal 374118/381693 (executing program) 2023/02/10 10:04:14 fetching corpus: 24062, signal 374288/381693 (executing program) 2023/02/10 10:04:15 fetching corpus: 24112, signal 374493/381693 (executing program) 2023/02/10 10:04:15 fetching corpus: 24160, signal 374742/381693 (executing program) 2023/02/10 10:04:15 fetching corpus: 24209, signal 374941/381694 (executing program) 2023/02/10 10:04:15 fetching corpus: 24258, signal 375180/381694 (executing program) 2023/02/10 10:04:16 fetching corpus: 24307, signal 375449/381694 (executing program) 2023/02/10 10:04:16 fetching corpus: 24357, signal 375786/381696 (executing program) 2023/02/10 10:04:16 fetching corpus: 24405, signal 376027/381696 (executing program) 2023/02/10 10:04:17 fetching corpus: 24455, signal 376225/381696 (executing program) 2023/02/10 10:04:17 fetching corpus: 24505, signal 376440/381696 (executing program) 2023/02/10 10:04:17 fetching corpus: 24555, signal 376623/381696 (executing program) 2023/02/10 10:04:17 fetching corpus: 24605, signal 376826/381696 (executing program) 2023/02/10 10:04:17 fetching corpus: 24654, signal 377048/381696 (executing program) 2023/02/10 10:04:18 fetching corpus: 24703, signal 377222/381696 (executing program) 2023/02/10 10:04:18 fetching corpus: 24753, signal 377422/381696 (executing program) 2023/02/10 10:04:18 fetching corpus: 24803, signal 377670/381696 (executing program) 2023/02/10 10:04:18 fetching corpus: 24852, signal 377907/381696 (executing program) 2023/02/10 10:04:19 fetching corpus: 24902, signal 378086/381697 (executing program) 2023/02/10 10:04:19 fetching corpus: 24911, signal 378115/381697 (executing program) 2023/02/10 10:04:19 fetching corpus: 24911, signal 378115/381697 (executing program) 2023/02/10 10:04:21 starting 6 fuzzer processes 10:04:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x0, 0x6a}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) 10:04:21 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000140), 0x4) 10:04:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000500), 0x20000000}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000031662ed4982b0d5725919af890c208da2696bd109b11d33970289bc07c710eff1b2c3f63f7e1a44ed3089428afff262b1d3f716430e19c85d872f91983bafa8e8451636b7f9e26d3cb8acc49684691667bb8c02085fb26f9f036f215c8c3", @ANYRES16=r8, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800e000000208001900e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x8810}, 0x0) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r9, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) recvfrom$llc(r3, &(0x7f0000000780)=""/239, 0xef, 0x120, &(0x7f0000000080)={0x1a, 0x104, 0x2, 0x1, 0x9, 0x2, @broadcast}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) 10:04:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000c80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000c80), 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000dc0)={0x0, 0x32d, &(0x7f0000000d80)={&(0x7f0000000d40)={0x30, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x30}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000dc0)={0x0, 0x32d, &(0x7f0000000d80)={&(0x7f0000000d40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x30}}, 0x0) 10:04:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:04:21 executing program 4: socket$rds(0x15, 0x5, 0x0) socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000240)={0x3f}, 0x0, 0x0, 0x0) [ 193.934771][ T5104] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 193.943256][ T5104] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 193.951673][ T5104] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 193.960963][ T5108] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 193.969059][ T5108] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 193.976797][ T5108] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 194.006859][ T5108] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 194.023913][ T5108] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 194.031701][ T5108] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 194.041068][ T4389] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 194.049157][ T4389] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 194.061749][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 194.069424][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 194.077989][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 194.091532][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 194.099918][ T5113] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 194.107821][ T5113] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 194.115392][ T5113] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 194.210202][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 194.217512][ T5104] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 194.226187][ T48] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 194.235140][ T5104] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 194.242677][ T48] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 194.251211][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 194.258658][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 194.283390][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 194.291338][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 194.299509][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 194.306920][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 194.330564][ T4389] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 194.341936][ T4389] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 194.350965][ T4389] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 194.359030][ T4389] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 194.370526][ T4389] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 194.552005][ T5102] chnl_net:caif_netlink_parms(): no params data found [ 194.828122][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.835423][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.844613][ T5102] device bridge_slave_0 entered promiscuous mode [ 194.886055][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 194.898402][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 194.916062][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.923243][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.931288][ T5102] device bridge_slave_1 entered promiscuous mode [ 195.015017][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 195.052456][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.125006][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.146605][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 195.236510][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 195.254955][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.262069][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.270588][ T5107] device bridge_slave_0 entered promiscuous mode [ 195.282512][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.293681][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.301705][ T5107] device bridge_slave_1 entered promiscuous mode [ 195.322422][ T5102] team0: Port device team_slave_0 added [ 195.332538][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.340412][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.349177][ T5106] device bridge_slave_0 entered promiscuous mode [ 195.376159][ T5102] team0: Port device team_slave_1 added [ 195.397000][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.404206][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.412197][ T5106] device bridge_slave_1 entered promiscuous mode [ 195.490445][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.503089][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.532059][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.539078][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.565274][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.590017][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.601109][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.610023][ T5115] device bridge_slave_0 entered promiscuous mode [ 195.642660][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.650112][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.676725][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.689675][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.702191][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.711867][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.719130][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.727806][ T5115] device bridge_slave_1 entered promiscuous mode [ 195.757474][ T5107] team0: Port device team_slave_0 added [ 195.763774][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.770892][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.779152][ T5114] device bridge_slave_0 entered promiscuous mode [ 195.822117][ T5107] team0: Port device team_slave_1 added [ 195.828120][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.835434][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.843541][ T5114] device bridge_slave_1 entered promiscuous mode [ 195.915597][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.927518][ T5106] team0: Port device team_slave_0 added [ 195.935964][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.945312][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.952426][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.960659][ T5116] device bridge_slave_0 entered promiscuous mode [ 195.978965][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.986196][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.012746][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.027103][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.037681][ T5106] team0: Port device team_slave_1 added [ 196.045600][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.055662][ T5120] Bluetooth: hci0: command 0x0409 tx timeout [ 196.059727][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.069247][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.078092][ T5116] device bridge_slave_1 entered promiscuous mode [ 196.094660][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.101641][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.127772][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.133722][ T5120] Bluetooth: hci1: command 0x0409 tx timeout [ 196.138908][ T4389] Bluetooth: hci2: command 0x0409 tx timeout [ 196.190274][ T5102] device hsr_slave_0 entered promiscuous mode [ 196.197155][ T5102] device hsr_slave_1 entered promiscuous mode [ 196.268527][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.281023][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.292822][ T5114] team0: Port device team_slave_0 added [ 196.298757][ T4389] Bluetooth: hci3: command 0x0409 tx timeout [ 196.303939][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.311905][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.338022][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.353018][ T5115] team0: Port device team_slave_0 added [ 196.373677][ T5120] Bluetooth: hci4: command 0x0409 tx timeout [ 196.390559][ T5114] team0: Port device team_slave_1 added [ 196.398553][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.405610][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.431850][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.451673][ T5115] team0: Port device team_slave_1 added [ 196.457489][ T5120] Bluetooth: hci5: command 0x0409 tx timeout [ 196.515173][ T5107] device hsr_slave_0 entered promiscuous mode [ 196.521998][ T5107] device hsr_slave_1 entered promiscuous mode [ 196.529098][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.537459][ T5107] Cannot create hsr debugfs directory [ 196.546387][ T5116] team0: Port device team_slave_0 added [ 196.600853][ T5116] team0: Port device team_slave_1 added [ 196.608000][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.615356][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.641834][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.669795][ T5106] device hsr_slave_0 entered promiscuous mode [ 196.676663][ T5106] device hsr_slave_1 entered promiscuous mode [ 196.683530][ T5106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.691129][ T5106] Cannot create hsr debugfs directory [ 196.698580][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.705990][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.732359][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.762505][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.769641][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.802392][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.824501][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.831489][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.857927][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.927327][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.934433][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.960846][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.017938][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.025260][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.051384][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.105917][ T5114] device hsr_slave_0 entered promiscuous mode [ 197.112803][ T5114] device hsr_slave_1 entered promiscuous mode [ 197.119628][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.127734][ T5114] Cannot create hsr debugfs directory [ 197.145410][ T5115] device hsr_slave_0 entered promiscuous mode [ 197.152239][ T5115] device hsr_slave_1 entered promiscuous mode [ 197.159250][ T5115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.167183][ T5115] Cannot create hsr debugfs directory [ 197.234759][ T5116] device hsr_slave_0 entered promiscuous mode [ 197.241509][ T5116] device hsr_slave_1 entered promiscuous mode [ 197.248738][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.256778][ T5116] Cannot create hsr debugfs directory [ 197.585106][ T5102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.600687][ T5102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.611018][ T5102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.645522][ T5102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.780995][ T5107] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 197.806794][ T5107] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 197.828027][ T5107] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 197.844408][ T5107] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 197.962838][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.970381][ T5106] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 197.980033][ T5106] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 197.999093][ T5106] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.012984][ T5106] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.035942][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.045819][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.073772][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.106084][ T5114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 198.130096][ T5114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.137146][ T5120] Bluetooth: hci0: command 0x041b tx timeout [ 198.150322][ T5114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.161711][ T5114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 198.185232][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.195169][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.204518][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.211912][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.220165][ T5120] Bluetooth: hci2: command 0x041b tx timeout [ 198.226331][ T4389] Bluetooth: hci1: command 0x041b tx timeout [ 198.282375][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.306665][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.316991][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.334610][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.351948][ T4397] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.359135][ T4397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.373421][ T5113] Bluetooth: hci3: command 0x041b tx timeout [ 198.377170][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.453345][ T5113] Bluetooth: hci4: command 0x041b tx timeout [ 198.457833][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.486018][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.506770][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.526367][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.541756][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.543385][ T5113] Bluetooth: hci5: command 0x041b tx timeout [ 198.566157][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.637710][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.660418][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.677896][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.688469][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.697412][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.706860][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.715250][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.744511][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.762202][ T5116] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 198.789180][ T5116] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 198.807074][ T5116] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 198.880700][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.894519][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.903087][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.910299][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.918788][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.928687][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.937727][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.944910][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.953613][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.963298][ T5116] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 199.024616][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.030970][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 199.074339][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.102009][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.139755][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.178569][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.200728][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.214649][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.227089][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.236853][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.274222][ T5115] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.302513][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.311118][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.319518][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.327950][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.336387][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.349711][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.359647][ T5115] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.375852][ T5115] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.392977][ T5115] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.426278][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.440644][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.451037][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.460358][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.469642][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.476820][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.485298][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.492774][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.524747][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.552851][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.562000][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.571755][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.580886][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.589836][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.599014][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.606183][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.614468][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.632329][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.644565][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.654266][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.663814][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.672354][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.686600][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.696065][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.715465][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.737461][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.746365][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.755200][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.769575][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.778086][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.829882][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.839863][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.851029][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.860109][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.868914][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.876102][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.884081][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.891832][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.909749][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.918125][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.930064][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.938871][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.946031][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.954665][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.978075][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.034694][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.047167][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.073973][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.083061][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.092893][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.116947][ T5102] device veth0_vlan entered promiscuous mode [ 200.148758][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.164121][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.184475][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.192730][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.211307][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.223345][ T5113] Bluetooth: hci0: command 0x040f tx timeout [ 200.234143][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.241278][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.258772][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.267937][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.293678][ T5113] Bluetooth: hci1: command 0x040f tx timeout [ 200.303713][ T5113] Bluetooth: hci2: command 0x040f tx timeout [ 200.304351][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.339370][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.368619][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.382718][ T4396] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.389932][ T4396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.443864][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.452572][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.463429][ T5113] Bluetooth: hci3: command 0x040f tx timeout [ 200.484132][ T5102] device veth1_vlan entered promiscuous mode [ 200.494239][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.521960][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.541780][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.543458][ T5113] Bluetooth: hci4: command 0x040f tx timeout [ 200.550654][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.564240][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.572513][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.581555][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.590864][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.600778][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.613770][ T5113] Bluetooth: hci5: command 0x040f tx timeout [ 200.655249][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.686450][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.747304][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.765592][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.782682][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.792049][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.808872][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.819698][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.836778][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.851615][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.873998][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.882712][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.901370][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.910425][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.924265][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.940984][ T5116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.989257][ T5102] device veth0_macvtap entered promiscuous mode [ 201.004058][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.033919][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.051978][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.062535][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.090705][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.124295][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.132348][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.169421][ T5102] device veth1_macvtap entered promiscuous mode [ 201.187683][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.222204][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.252769][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.262085][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.273903][ T5157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.284067][ T5106] device veth0_vlan entered promiscuous mode [ 201.299965][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.341657][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.373795][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.381873][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.391444][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.414021][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.422650][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.429843][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.439493][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.448462][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.457565][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.464762][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.473502][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.482261][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.495452][ T5106] device veth1_vlan entered promiscuous mode [ 201.520437][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.533319][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.541629][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.554736][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.564358][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.604902][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.614316][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.624202][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.633109][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.642728][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.651888][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.662551][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.674143][ T5102] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.683088][ T5102] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.700437][ T5102] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.712344][ T5102] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.739935][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.748336][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.757485][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.766540][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.775302][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.821689][ T5115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.836429][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.846723][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.854705][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.862162][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.871446][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.880237][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.889341][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.922769][ T5106] device veth0_macvtap entered promiscuous mode [ 201.938410][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.951487][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.969100][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.989806][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.015481][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.031637][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.045971][ T5106] device veth1_macvtap entered promiscuous mode [ 202.079008][ T5114] device veth0_vlan entered promiscuous mode [ 202.095286][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.121560][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.131376][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.149458][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.164818][ T5107] device veth0_vlan entered promiscuous mode [ 202.187910][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.208409][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.228742][ T5114] device veth1_vlan entered promiscuous mode [ 202.258263][ T5107] device veth1_vlan entered promiscuous mode [ 202.294570][ T5113] Bluetooth: hci0: command 0x0419 tx timeout [ 202.359613][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 202.383210][ T5113] Bluetooth: hci2: command 0x0419 tx timeout [ 202.383294][ T5120] Bluetooth: hci1: command 0x0419 tx timeout [ 202.392425][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.427643][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.456502][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.477393][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.513245][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.522250][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.534015][ T5120] Bluetooth: hci3: command 0x0419 tx timeout [ 202.566427][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.599303][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.605851][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.610434][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.619768][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.631859][ T5120] Bluetooth: hci4: command 0x0419 tx timeout [ 202.651809][ T5107] device veth0_macvtap entered promiscuous mode [ 202.674369][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.682397][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.691562][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.700896][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.708983][ T5120] Bluetooth: hci5: command 0x0419 tx timeout [ 202.716028][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.726761][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.752061][ T5106] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.761121][ T5106] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.780571][ T5106] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.799176][ T5106] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.834677][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.842125][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.858738][ T5107] device veth1_macvtap entered promiscuous mode [ 202.872683][ T5114] device veth0_macvtap entered promiscuous mode [ 202.889569][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.893809][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.918550][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.921387][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.928069][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.942468][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.951859][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.960473][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.969561][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.982946][ T5114] device veth1_macvtap entered promiscuous mode [ 203.032354][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.041294][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.058963][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.069101][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.095495][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.110986][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.121306][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.131895][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.144495][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.163720][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.176156][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.186874][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.197709][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.208799][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.219883][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.237142][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.252545][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.270775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.280662][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.298820][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.331363][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.350968][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.361698][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.372455][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.384748][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.394596][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.406138][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.417244][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.428890][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.439107][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.449822][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.466585][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.479023][ T5114] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.488237][ T5114] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.498436][ T5114] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.507357][ T5114] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.526114][ T5203] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.536740][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.546424][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.555607][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.565449][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.575813][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.584627][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.599120][ T5107] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.608446][ T5107] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.617696][ T5107] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.626784][ T5107] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.644791][ T5115] device veth0_vlan entered promiscuous mode [ 203.657829][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:04:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c7bdadfd9f4601518ef1dbe8a3ce8665a5afd2715663a4457e5deb1727061d5481716897adc5da61c40a93fd48e5a2b4d1c3e07c90afe616c0435067"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000140001800e000100"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 203.681456][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.708083][ T5116] device veth0_vlan entered promiscuous mode [ 203.762055][ T5115] device veth1_vlan entered promiscuous mode [ 203.782601][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.791435][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.810835][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.827476][ T27] audit: type=1804 audit(1676023472.022:2): pid=5208 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir139711226/syzkaller.LhyVRe/1/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 [ 203.892216][ T5116] device veth1_vlan entered promiscuous mode [ 203.902405][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.911759][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.920483][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.928868][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.994198][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.994583][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.002211][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.012410][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.032916][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.045005][ T5115] device veth0_macvtap entered promiscuous mode [ 204.100962][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.110828][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.119928][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.130353][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.149565][ T5115] device veth1_macvtap entered promiscuous mode [ 204.179175][ T5116] device veth0_macvtap entered promiscuous mode [ 204.235756][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.249180][ T5116] device veth1_macvtap entered promiscuous mode [ 204.255775][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.292687][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.302077][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.316406][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.324368][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.336843][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.347706][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.358147][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.369062][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.379567][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 10:04:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c7bdadfd9f4601518ef1dbe8a3ce8665a5afd2715663a4457e5deb1727061d5481716897adc5da61c40a93fd48e5a2b4d1c3e07c90afe616c0435067"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000140001800e000100"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 204.390113][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.402818][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.432843][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.454799][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.462900][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.484484][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.503420][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.540512][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.551979][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.573985][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.584662][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.595422][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.606055][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.609584][ T27] audit: type=1804 audit(1676023472.812:3): pid=5211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir139711226/syzkaller.LhyVRe/2/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 [ 204.617097][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.654975][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.671567][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.696317][ T5115] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.711765][ T5115] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.726763][ T5115] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.735903][ T5115] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.749821][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.765439][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.777779][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.788677][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.798925][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.810495][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.820950][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.831849][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.842118][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 204.853065][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.870248][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.886474][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.897254][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.906684][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.916241][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.933783][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.941847][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.971909][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.992779][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:04:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c7bdadfd9f4601518ef1dbe8a3ce8665a5afd2715663a4457e5deb1727061d5481716897adc5da61c40a93fd48e5a2b4d1c3e07c90afe616c0435067"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000140001800e000100"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 205.012910][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.039359][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.057491][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.108463][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.118966][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.129875][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.143373][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.157484][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.169745][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 10:04:33 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a2ef12fb4decbeb909db073d69ab24c27ea3671b", "18e0cd4997d3a7f007395a26233835350a8fa376"}) [ 205.205147][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.212477][ T27] audit: type=1804 audit(1676023473.402:4): pid=5216 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir139711226/syzkaller.LhyVRe/3/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 [ 205.239972][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.249580][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.262510][ T5116] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 10:04:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004c00020000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000063211c00000000000000000000000000000000ff00000000"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}]}]}}]}, 0x44}}, 0x0) [ 205.298418][ T5116] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.318248][ T5116] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.332081][ T5116] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.347780][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.396927][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.418492][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.432098][ T5223] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.471138][ T5224] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.476722][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.503446][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.515075][ T5165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:04:33 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'cbc(aes)\x00'}}}, 0xe0}}, 0x0) [ 205.730272][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:04:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)) [ 205.779805][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.786143][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.810631][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:04:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, 0x0, 0x0) [ 205.888612][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.904198][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.939540][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.952150][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.015390][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.054033][ T5229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.062077][ T5229] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.170433][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:04:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000500), 0x20000000}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000031662ed4982b0d5725919af890c208da2696bd109b11d33970289bc07c710eff1b2c3f63f7e1a44ed3089428afff262b1d3f716430e19c85d872f91983bafa8e8451636b7f9e26d3cb8acc49684691667bb8c02085fb26f9f036f215c8c3", @ANYRES16=r8, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800e000000208001900e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x8810}, 0x0) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r9, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) recvfrom$llc(r3, &(0x7f0000000780)=""/239, 0xef, 0x120, &(0x7f0000000080)={0x1a, 0x104, 0x2, 0x1, 0x9, 0x2, @broadcast}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) 10:04:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x11, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 10:04:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xff}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 10:04:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c7bdadfd9f4601518ef1dbe8a3ce8665a5afd2715663a4457e5deb1727061d5481716897adc5da61c40a93fd48e5a2b4d1c3e07c90afe616c0435067"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000140001800e000100"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 10:04:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@ra, @enc_lim={0x4, 0x1, 0xff}, @pad1]}}}], 0x28}}], 0x1, 0x0) 10:04:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0xfffffd0c) recvfrom$inet6(r5, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) splice(r4, 0x0, r5, 0x0, 0x400000, 0x0) openat$cgroup_ro(r4, &(0x7f0000000100)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 10:04:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000500), 0x20000000}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000031662ed4982b0d5725919af890c208da2696bd109b11d33970289bc07c710eff1b2c3f63f7e1a44ed3089428afff262b1d3f716430e19c85d872f91983bafa8e8451636b7f9e26d3cb8acc49684691667bb8c02085fb26f9f036f215c8c3", @ANYRES16=r8, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800e000000208001900e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x8810}, 0x0) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r9, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) recvfrom$llc(r3, &(0x7f0000000780)=""/239, 0xef, 0x120, &(0x7f0000000080)={0x1a, 0x104, 0x2, 0x1, 0x9, 0x2, @broadcast}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) 10:04:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x0, 0x0, 0x3, 0x8}, 0x48) [ 207.195475][ T5251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.233983][ T5251] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 207.278156][ T5251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f000001010000000200000008"], 0x18) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) [ 207.350059][ T27] audit: type=1804 audit(1676023475.542:5): pid=5250 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir139711226/syzkaller.LhyVRe/4/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 207.460005][ T5256] Bluetooth: MGMT ver 1.22 10:04:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x11, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) [ 207.538653][ T5264] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 207.624439][ T5264] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 207.814867][ T5267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.850936][ T5270] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 207.944456][ T5272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x11, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 10:04:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x40, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x40}}, 0x0) [ 208.269037][ T5272] team0 (unregistering): Port device team_slave_0 removed [ 208.366490][ T5272] team0 (unregistering): Port device team_slave_1 removed [ 208.529150][ T5278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.564545][ T5279] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 208.634763][ T5283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000500), 0x20000000}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000031662ed4982b0d5725919af890c208da2696bd109b11d33970289bc07c710eff1b2c3f63f7e1a44ed3089428afff262b1d3f716430e19c85d872f91983bafa8e8451636b7f9e26d3cb8acc49684691667bb8c02085fb26f9f036f215c8c3", @ANYRES16=r8, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800e000000208001900e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x8810}, 0x0) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r9, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) recvfrom$llc(r3, &(0x7f0000000780)=""/239, 0xef, 0x120, &(0x7f0000000080)={0x1a, 0x104, 0x2, 0x1, 0x9, 0x2, @broadcast}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) 10:04:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f000001010000000200000008"], 0x18) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 10:04:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x11, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 10:04:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00'}, 0x2c) 10:04:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x11, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 10:04:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000500), 0x20000000}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000031662ed4982b0d5725919af890c208da2696bd109b11d33970289bc07c710eff1b2c3f63f7e1a44ed3089428afff262b1d3f716430e19c85d872f91983bafa8e8451636b7f9e26d3cb8acc49684691667bb8c02085fb26f9f036f215c8c3", @ANYRES16=r8, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800e000000208001900e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x8810}, 0x0) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r9, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) recvfrom$llc(r3, &(0x7f0000000780)=""/239, 0xef, 0x120, &(0x7f0000000080)={0x1a, 0x104, 0x2, 0x1, 0x9, 0x2, @broadcast}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) 10:04:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x2, 0x3a0, 0xe8, 0xe8, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'vlan1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) [ 209.074264][ T5288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.110480][ T5292] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 209.156644][ T5291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 209.225969][ T5288] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 209.303313][ T5295] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 209.336107][ T5297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.354692][ T5297] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.385808][ T5297] batman_adv: batadv0: Removing interface: batadv_slave_0 10:04:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 209.416318][ T5191] IPVS: starting estimator thread 0... [ 209.456400][ T5297] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.489473][ T5297] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.544927][ T5309] IPVS: using max 12 ests per chain, 28800 per kthread 10:04:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 209.864555][ T5300] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x11, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 10:04:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 210.220612][ T5305] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 210.343352][ T5320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.463321][ T5322] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 210.503523][ T5324] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000500), 0x20000000}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000031662ed4982b0d5725919af890c208da2696bd109b11d33970289bc07c710eff1b2c3f63f7e1a44ed3089428afff262b1d3f716430e19c85d872f91983bafa8e8451636b7f9e26d3cb8acc49684691667bb8c02085fb26f9f036f215c8c3", @ANYRES16=r8, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800e000000208001900e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x8810}, 0x0) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r9, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) recvfrom$llc(r3, &(0x7f0000000780)=""/239, 0xef, 0x120, &(0x7f0000000080)={0x1a, 0x104, 0x2, 0x1, 0x9, 0x2, @broadcast}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) 10:04:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f000001010000000200000008"], 0x18) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 10:04:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x11, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 10:04:39 executing program 4: r0 = socket(0x18, 0x0, 0x2) close(r0) 10:04:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000500), 0x20000000}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4400000031662ed4982b0d5725919af890c208da2696bd109b11d33970289bc07c710eff1b2c3f63f7e1a44ed3089428afff262b1d3f716430e19c85d872f91983bafa8e8451636b7f9e26d3cb8acc49684691667bb8c02085fb26f9f036f215c8c3", @ANYRES16=r8, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800e000000208001900e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x8810}, 0x0) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r9, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) recvfrom$llc(r3, &(0x7f0000000780)=""/239, 0xef, 0x120, &(0x7f0000000080)={0x1a, 0x104, 0x2, 0x1, 0x9, 0x2, @broadcast}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) 10:04:39 executing program 4: r0 = socket(0x18, 0x0, 0x2) close(r0) [ 210.931160][ T5329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.974917][ T5337] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:39 executing program 4: r0 = socket(0x18, 0x0, 0x2) close(r0) 10:04:39 executing program 4: r0 = socket(0x18, 0x0, 0x2) close(r0) 10:04:39 executing program 2: r0 = socket(0xf, 0x3, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000000) 10:04:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f000001010000000200000008"], 0x18) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 10:04:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000043c0)={0x0, 0x0, 0x0, &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:04:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xa9, &(0x7f00000001c0)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:04:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:40 executing program 2: socketpair(0x2c, 0x3, 0x3f, &(0x7f0000000000)) 10:04:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private2, 0x10000}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@hopopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 10:04:40 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x15, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x3}]}}}}}}, 0x0) 10:04:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x5}, 0x14}}, 0x0) 10:04:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x2, [@empty, @loopback]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 10:04:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0xffffffffffffffff, 0x0}}], 0x58}, 0x0) 10:04:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000c506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000104000077804438000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 10:04:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x18, 0x38, 0x9, 0x0, 0x0, {0x2}, [@generic="a6"]}, 0x18}}, 0x0) 10:04:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x7}, @TCA_CT_MARK={0x8, 0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 10:04:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe70, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x2}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) [ 212.459451][ T5375] validate_nla: 5 callbacks suppressed [ 212.459471][ T5375] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:04:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00a55d41f608000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 10:04:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x8001) sendfile(r3, r1, 0x0, 0x21fd1ee9) 10:04:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 212.799365][ T5375] bond0: (slave bond_slave_0): Releasing backup interface 10:04:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 212.947428][ T27] audit: type=1804 audit(1676023481.142:6): pid=5400 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir139711226/syzkaller.LhyVRe/11/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 10:04:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000c506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000104000077804438000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 212.999436][ T5388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:04:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 213.084594][ T5388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 213.147539][ T5388] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:04:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 213.265091][ T5406] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:04:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x8001) sendfile(r3, r1, 0x0, 0x21fd1ee9) 10:04:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2912}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00a55d41f608000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 213.516874][ T5410] team0: Port device team_slave_0 removed 10:04:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 213.660536][ T27] audit: type=1804 audit(1676023481.852:7): pid=5422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir139711226/syzkaller.LhyVRe/12/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 10:04:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000c506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000104000077804438000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 213.866870][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:04:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='f2fs_shrink_extent_tree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000023008100"/25], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1cff, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000100)='GPL\x00', 0x8001, 0x38, &(0x7f0000000140)=""/56, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x0, 0x7, 0x200}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r2, r2, r7, 0xffffffffffffffff]}, 0x80) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x8001) sendfile(r3, r1, 0x0, 0x21fd1ee9) [ 214.030784][ T5434] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 214.176677][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.238399][ T5434] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.303702][ T27] audit: type=1804 audit(1676023482.502:8): pid=5442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir139711226/syzkaller.LhyVRe/13/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 10:04:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x8001) sendfile(r3, r1, 0x0, 0x21fd1ee9) 10:04:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x8001) sendfile(r3, r1, 0x0, 0x21fd1ee9) 10:04:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="940e000030002500000000000000000000000000800e01007c0e01000a0001007065646974000000500e02802c00058014000680060002000000000006000100000000001400068006000200000000000600010000000000200e04000000000000000000003000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aec35f910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000597f7a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c000800"/3735], 0xe94}}, 0x0) socket(0x29, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r1) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x20, r2, 0xb7dc99b6e07d1f89, 0x0, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback={0x0, 0xffff8881a56043d8}}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x840000000002, 0x3, 0xff) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r8, &(0x7f0000000300), 0x20000000}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x5, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x401}, [@generic={0x4, 0x4, 0x0, 0x0, 0x10001}, @alu={0x4, 0x1, 0x4, 0x5, 0x7, 0xffffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000880)='GPL\x00', 0x0, 0x73, &(0x7f00000008c0)=""/115, 0x41000, 0x8, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x8, 0x8, 0xc5d}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[r8]}, 0x80) accept4(r1, &(0x7f0000000a80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, &(0x7f0000000b00)=0x80, 0x80000) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r6, &(0x7f0000000540)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) sendmmsg$inet(r6, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@loopback, 0x0, r9}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=@deltfilter={0x34, 0x2d, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xd, 0xfff1}, {0x23}, {0xfff2, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x80}}, @TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x8010) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r5) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x200, 0x40, 0x4e, 0x1000, r8, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x9}, 0x48) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000480)={@remote, @private}, &(0x7f00000004c0)=0xc) [ 214.558125][ T27] audit: type=1804 audit(1676023482.752:9): pid=5452 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2321053872/syzkaller.uNoNaH/12/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 214.690637][ T5434] batman_adv: batadv0: Removing interface: batadv_slave_0 10:04:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81af071f4582a7a28449e9e72e2c3e59b2bb9cfd5", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f0000000240)=')', 0x1}, {&(0x7f0000000400)="000800001cb83a803c195e4886e8f5d9fe9263bfbe9dbe94f20022b243b2fd758ce7c4790f7b000000000000000000000000000000000d8fcc5ccdc42fb11b8a863e987d0f9b424a544e9365fbe8a9d2d832e86c5363e1ab6e5cdfe4f9915f79c98f60907a90124838a4329d140d3896622a37da9fc7c70300c60af1dece3942fcfe4119b8bff6f9dd070f07c94ed684cb05bded08ef3f82ba1c3e29f9773d4c9aec5fe2221827aa8a21b443fcf05a7ee63018bb6c024185a97cdaab3ab7a27339", 0xc1}], 0x5) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) [ 214.825942][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.894227][ T5455] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000c506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000104000077804438000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 214.919714][ T27] audit: type=1804 audit(1676023483.112:10): pid=5456 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir139711226/syzkaller.LhyVRe/14/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 214.944183][ T5455] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81af071f4582a7a28449e9e72e2c3e59b2bb9cfd5", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f0000000240)=')', 0x1}, {&(0x7f0000000400)="000800001cb83a803c195e4886e8f5d9fe9263bfbe9dbe94f20022b243b2fd758ce7c4790f7b000000000000000000000000000000000d8fcc5ccdc42fb11b8a863e987d0f9b424a544e9365fbe8a9d2d832e86c5363e1ab6e5cdfe4f9915f79c98f60907a90124838a4329d140d3896622a37da9fc7c70300c60af1dece3942fcfe4119b8bff6f9dd070f07c94ed684cb05bded08ef3f82ba1c3e29f9773d4c9aec5fe2221827aa8a21b443fcf05a7ee63018bb6c024185a97cdaab3ab7a27339", 0xc1}], 0x5) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) [ 215.125812][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.235718][ T5464] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 215.378440][ T5468] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.611464][ T5468] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.810993][ T11] device hsr_slave_0 left promiscuous mode [ 216.820615][ T11] device hsr_slave_1 left promiscuous mode [ 216.838475][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.853309][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.886057][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.903207][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.914435][ T11] device bridge_slave_1 left promiscuous mode [ 216.921841][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.962402][ T11] device bridge_slave_0 left promiscuous mode [ 216.969194][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.006084][ T11] device veth1_macvtap left promiscuous mode [ 217.012537][ T11] device veth0_macvtap left promiscuous mode [ 217.047537][ T11] device veth1_vlan left promiscuous mode [ 217.064299][ T11] device veth0_vlan left promiscuous mode [ 217.479279][ T11] team0 (unregistering): Port device team_slave_1 removed [ 217.492701][ T11] team0 (unregistering): Port device team_slave_0 removed [ 217.506358][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 217.522570][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 217.608797][ T11] bond0 (unregistering): Released all slaves [ 218.495227][ T4389] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 218.503608][ T4389] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 218.512145][ T4389] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 218.520139][ T4389] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 218.528287][ T4389] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 218.784421][ T5512] chnl_net:caif_netlink_parms(): no params data found [ 218.887048][ T5512] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.901609][ T5512] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.911022][ T5512] device bridge_slave_0 entered promiscuous mode [ 218.927653][ T5512] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.939939][ T5512] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.951484][ T5512] device bridge_slave_1 entered promiscuous mode [ 218.989395][ T5512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.010147][ T5512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.064632][ T5512] team0: Port device team_slave_0 added [ 219.085174][ T5512] team0: Port device team_slave_1 added [ 219.127659][ T5512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.142379][ T5512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.176817][ T5512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.207527][ T5512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.222304][ T5512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.259948][ T5512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.341915][ T5512] device hsr_slave_0 entered promiscuous mode [ 219.349168][ T5512] device hsr_slave_1 entered promiscuous mode [ 219.356682][ T5512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.364633][ T5512] Cannot create hsr debugfs directory [ 220.613706][ T4389] Bluetooth: hci4: command 0x0409 tx timeout [ 222.693287][ T4389] Bluetooth: hci4: command 0x041b tx timeout [ 224.773386][ T4389] Bluetooth: hci4: command 0x040f tx timeout [ 226.853426][ T4389] Bluetooth: hci4: command 0x0419 tx timeout [ 260.455873][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.462312][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 285.036156][ T5120] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 285.051204][ T5120] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 285.059161][ T5120] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 285.067251][ T5120] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 285.075199][ T5120] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 285.082537][ T5120] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 287.173322][ T4389] Bluetooth: hci6: command 0x0409 tx timeout [ 289.253426][ T4389] Bluetooth: hci6: command 0x041b tx timeout [ 291.333311][ T4389] Bluetooth: hci6: command 0x040f tx timeout [ 293.413997][ T4389] Bluetooth: hci6: command 0x0419 tx timeout [ 318.853365][ T4389] Bluetooth: hci1: command 0x0406 tx timeout [ 318.859411][ T4389] Bluetooth: hci2: command 0x0406 tx timeout [ 318.863274][ T5113] Bluetooth: hci0: command 0x0406 tx timeout [ 318.865541][ T5120] Bluetooth: hci5: command 0x0406 tx timeout [ 318.871482][ T5113] Bluetooth: hci3: command 0x0406 tx timeout [ 321.898066][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 321.904486][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 344.453443][ T5113] Bluetooth: hci4: command 0x0406 tx timeout [ 344.879085][ T5672] INFO: trying to register non-static key. [ 344.884938][ T5672] The code is fine but needs lockdep annotation, or maybe [ 344.892047][ T5672] you didn't initialize this object before use? [ 344.898308][ T5672] turning off the locking correctness validator. [ 344.904629][ T5672] CPU: 0 PID: 5672 Comm: syz-executor.1 Not tainted 6.2.0-rc7-syzkaller-00095-g6e16e67a6b27 #0 [ 344.914967][ T5672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 344.925036][ T5672] Call Trace: [ 344.928346][ T5672] [ 344.931291][ T5672] dump_stack_lvl+0xd1/0x138 [ 344.935924][ T5672] register_lock_class+0xf1b/0x1120 [ 344.941142][ T5672] ? lockdep_hardirqs_on+0x7d/0x100 [ 344.946376][ T5672] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 344.952238][ T5672] ? is_dynamic_key.part.0+0x130/0x130 [ 344.957728][ T5672] ? __kmem_cache_free+0xaf/0x3b0 [ 344.962794][ T5672] __lock_acquire+0x109/0x56d0 [ 344.967577][ T5672] ? unshare_nsproxy_namespaces+0xc5/0x1f0 [ 344.973439][ T5672] ? ksys_unshare+0x449/0x920 [ 344.978173][ T5672] ? do_syscall_64+0x39/0xb0 [ 344.982780][ T5672] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 344.988799][ T5672] ? debug_check_no_obj_freed+0x210/0x420 [ 344.994599][ T5672] lock_acquire+0x1e3/0x630 [ 344.999207][ T5672] ? ref_tracker_dir_exit+0x54/0x3e0 [ 345.004524][ T5672] ? lockdep_hardirqs_on+0x7d/0x100 [ 345.009746][ T5672] ? lock_release+0x810/0x810 [ 345.014464][ T5672] ? kasan_quarantine_put+0xf9/0x220 [ 345.019794][ T5672] ? lockdep_hardirqs_on+0x7d/0x100 [ 345.025010][ T5672] ? _raw_spin_lock_irqsave+0x52/0x60 [ 345.030406][ T5672] _raw_spin_lock_irqsave+0x3d/0x60 [ 345.035629][ T5672] ? ref_tracker_dir_exit+0x54/0x3e0 [ 345.040930][ T5672] ref_tracker_dir_exit+0x54/0x3e0 [ 345.046058][ T5672] net_free+0x98/0xd0 [ 345.050104][ T5672] copy_net_ns+0x4ee/0x6b0 [ 345.054535][ T5672] create_new_namespaces+0x3f6/0xb20 [ 345.059848][ T5672] unshare_nsproxy_namespaces+0xc5/0x1f0 [ 345.065501][ T5672] ksys_unshare+0x449/0x920 [ 345.070012][ T5672] ? unshare_fd+0x1c0/0x1c0 [ 345.074538][ T5672] ? syscall_enter_from_user_mode+0x26/0xb0 [ 345.080484][ T5672] __x64_sys_unshare+0x31/0x40 [ 345.085270][ T5672] do_syscall_64+0x39/0xb0 [ 345.089712][ T5672] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 345.095675][ T5672] RIP: 0033:0x7fa43aa8d6b7 [ 345.100126][ T5672] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 10 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 345.119736][ T5672] RSP: 002b:00007ffcd9f52088 EFLAGS: 00000202 ORIG_RAX: 0000000000000110 [ 345.128146][ T5672] RAX: ffffffffffffffda RBX: 00007ffcd9f526c8 RCX: 00007fa43aa8d6b7 [ 345.136114][ T5672] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 345.144083][ T5672] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 345.152070][ T5672] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 345.160044][ T5672] R13: 00007ffcd9f52160 R14: 00007fa43abac9d8 R15: 000000000000000c [ 345.168114][ T5672] [ 345.171167][ T5672] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 345.182894][ T5672] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 345.191315][ T5672] CPU: 0 PID: 5672 Comm: syz-executor.1 Not tainted 6.2.0-rc7-syzkaller-00095-g6e16e67a6b27 #0 [ 345.201648][ T5672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 345.211710][ T5672] RIP: 0010:ref_tracker_dir_exit+0x96/0x3e0 [ 345.217633][ T5672] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 4f 03 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 74 24 60 4c 89 f2 4d 89 f7 48 c1 ea 03 <80> 3c 02 00 0f 85 1f 03 00 00 4c 39 34 24 49 8b 2e 0f 84 34 01 00 [ 345.237255][ T5672] RSP: 0018:ffffc9000b4d7d00 EFLAGS: 00010046 [ 345.243334][ T5672] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff8163f7b4 [ 345.251311][ T5672] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffc9000b4d7c70 [ 345.259287][ T5672] RBP: ffff88807a035640 R08: 0000000000000001 R09: 0000000000000003 [ 345.267281][ T5672] R10: fffff5200169af8e R11: 3e4b5341542f3c20 R12: ffff88807a035800 [ 345.275272][ T5672] R13: ffffffff8c65f3c0 R14: 0000000000000000 R15: 0000000000000000 [ 345.283353][ T5672] FS: 00005555566cb400(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 345.292303][ T5672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 345.298905][ T5672] CR2: 000000c00bb7fc88 CR3: 00000000674fe000 CR4: 00000000003506f0 [ 345.306904][ T5672] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 345.314984][ T5672] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 345.322982][ T5672] Call Trace: [ 345.326261][ T5672] [ 345.329200][ T5672] net_free+0x98/0xd0 [ 345.333828][ T5672] copy_net_ns+0x4ee/0x6b0 [ 345.338300][ T5672] create_new_namespaces+0x3f6/0xb20 [ 345.343613][ T5672] unshare_nsproxy_namespaces+0xc5/0x1f0 [ 345.349267][ T5672] ksys_unshare+0x449/0x920 [ 345.353793][ T5672] ? unshare_fd+0x1c0/0x1c0 [ 345.358335][ T5672] ? syscall_enter_from_user_mode+0x26/0xb0 [ 345.364259][ T5672] __x64_sys_unshare+0x31/0x40 [ 345.369037][ T5672] do_syscall_64+0x39/0xb0 [ 345.373478][ T5672] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 345.379608][ T5672] RIP: 0033:0x7fa43aa8d6b7 [ 345.384029][ T5672] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 10 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 345.403650][ T5672] RSP: 002b:00007ffcd9f52088 EFLAGS: 00000202 ORIG_RAX: 0000000000000110 [ 345.412084][ T5672] RAX: ffffffffffffffda RBX: 00007ffcd9f526c8 RCX: 00007fa43aa8d6b7 [ 345.420065][ T5672] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 345.428046][ T5672] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 345.436023][ T5672] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 345.444011][ T5672] R13: 00007ffcd9f52160 R14: 00007fa43abac9d8 R15: 000000000000000c [ 345.452012][ T5672] [ 345.455050][ T5672] Modules linked in: [ 345.458967][ T5672] ---[ end trace 0000000000000000 ]--- [ 345.464422][ T5672] RIP: 0010:ref_tracker_dir_exit+0x96/0x3e0 [ 345.470354][ T5672] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 4f 03 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 74 24 60 4c 89 f2 4d 89 f7 48 c1 ea 03 <80> 3c 02 00 0f 85 1f 03 00 00 4c 39 34 24 49 8b 2e 0f 84 34 01 00 [ 345.489976][ T5672] RSP: 0018:ffffc9000b4d7d00 EFLAGS: 00010046 [ 345.496047][ T5672] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff8163f7b4 [ 345.504077][ T5672] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffc9000b4d7c70 [ 345.512052][ T5672] RBP: ffff88807a035640 R08: 0000000000000001 R09: 0000000000000003 [ 345.520026][ T5672] R10: fffff5200169af8e R11: 3e4b5341542f3c20 R12: ffff88807a035800 [ 345.528009][ T5672] R13: ffffffff8c65f3c0 R14: 0000000000000000 R15: 0000000000000000 [ 345.535989][ T5672] FS: 00005555566cb400(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 345.544933][ T5672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 345.551524][ T5672] CR2: 000000c00bb7fc88 CR3: 00000000674fe000 CR4: 00000000003506f0 [ 345.559500][ T5672] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 345.567469][ T5672] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 345.575449][ T5672] Kernel panic - not syncing: Fatal exception [ 345.581773][ T5672] Kernel Offset: disabled [ 345.586110][ T5672] Rebooting in 86400 seconds..