DUID 00:04:64:fe:60:40:6b:21:45:e2:2b:76:87:02:d2:43:fb:60 forked to background, child pid 3189 [ 26.524466][ T3190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.527470][ T3190] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.75' (ECDSA) to the list of known hosts. 2022/06/22 21:50:50 fuzzer started 2022/06/22 21:50:50 dialing manager at 10.128.0.169:46329 syzkaller login: [ 55.146153][ T3616] cgroup: Unknown subsys name 'net' [ 55.282472][ T3616] cgroup: Unknown subsys name 'rlimit' 2022/06/22 21:50:57 syscalls: 1743 2022/06/22 21:50:57 code coverage: enabled 2022/06/22 21:50:57 comparison tracing: enabled 2022/06/22 21:50:57 extra coverage: enabled 2022/06/22 21:50:57 delay kcov mmap: enabled 2022/06/22 21:50:57 setuid sandbox: enabled 2022/06/22 21:50:57 namespace sandbox: enabled 2022/06/22 21:50:57 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/22 21:50:57 fault injection: enabled 2022/06/22 21:50:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/22 21:50:57 net packet injection: enabled 2022/06/22 21:50:57 net device setup: enabled 2022/06/22 21:50:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/22 21:50:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/22 21:50:57 USB emulation: enabled 2022/06/22 21:50:57 hci packet injection: enabled 2022/06/22 21:50:57 wifi device emulation: enabled 2022/06/22 21:50:57 802.15.4 emulation: enabled 2022/06/22 21:50:57 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/22 21:50:58 fetching corpus: 50, signal 37975/41526 (executing program) 2022/06/22 21:50:58 fetching corpus: 100, signal 48231/53411 (executing program) 2022/06/22 21:50:58 fetching corpus: 150, signal 56214/62939 (executing program) 2022/06/22 21:50:58 fetching corpus: 200, signal 63320/71528 (executing program) 2022/06/22 21:50:58 fetching corpus: 250, signal 72539/82063 (executing program) 2022/06/22 21:50:58 fetching corpus: 300, signal 77845/88724 (executing program) 2022/06/22 21:50:58 fetching corpus: 350, signal 84846/96996 (executing program) 2022/06/22 21:50:58 fetching corpus: 399, signal 92621/105893 (executing program) 2022/06/22 21:50:59 fetching corpus: 449, signal 96539/111038 (executing program) 2022/06/22 21:50:59 fetching corpus: 499, signal 100365/116084 (executing program) 2022/06/22 21:50:59 fetching corpus: 548, signal 105331/122106 (executing program) 2022/06/22 21:50:59 fetching corpus: 598, signal 107894/125896 (executing program) 2022/06/22 21:50:59 fetching corpus: 648, signal 110383/129567 (executing program) 2022/06/22 21:50:59 fetching corpus: 698, signal 113193/133490 (executing program) 2022/06/22 21:50:59 fetching corpus: 748, signal 115746/137196 (executing program) 2022/06/22 21:50:59 fetching corpus: 798, signal 118663/141173 (executing program) 2022/06/22 21:51:00 fetching corpus: 848, signal 120656/144290 (executing program) 2022/06/22 21:51:00 fetching corpus: 898, signal 123052/147742 (executing program) 2022/06/22 21:51:00 fetching corpus: 948, signal 125785/151466 (executing program) 2022/06/22 21:51:00 fetching corpus: 998, signal 127925/154641 (executing program) 2022/06/22 21:51:00 fetching corpus: 1047, signal 131045/158698 (executing program) 2022/06/22 21:51:00 fetching corpus: 1097, signal 133308/161940 (executing program) 2022/06/22 21:51:00 fetching corpus: 1147, signal 135231/164805 (executing program) 2022/06/22 21:51:00 fetching corpus: 1197, signal 137213/167762 (executing program) 2022/06/22 21:51:00 fetching corpus: 1247, signal 138759/170305 (executing program) 2022/06/22 21:51:00 fetching corpus: 1297, signal 140911/173344 (executing program) 2022/06/22 21:51:01 fetching corpus: 1347, signal 142193/175634 (executing program) 2022/06/22 21:51:01 fetching corpus: 1397, signal 143653/178062 (executing program) 2022/06/22 21:51:01 fetching corpus: 1447, signal 145378/180679 (executing program) 2022/06/22 21:51:01 fetching corpus: 1497, signal 147104/183277 (executing program) 2022/06/22 21:51:01 fetching corpus: 1547, signal 149049/185977 (executing program) 2022/06/22 21:51:01 fetching corpus: 1597, signal 151759/189378 (executing program) 2022/06/22 21:51:01 fetching corpus: 1647, signal 153891/192242 (executing program) 2022/06/22 21:51:02 fetching corpus: 1696, signal 155354/194586 (executing program) 2022/06/22 21:51:02 fetching corpus: 1746, signal 156712/196822 (executing program) 2022/06/22 21:51:02 fetching corpus: 1796, signal 157898/198879 (executing program) 2022/06/22 21:51:02 fetching corpus: 1846, signal 159272/201063 (executing program) 2022/06/22 21:51:02 fetching corpus: 1896, signal 161379/203795 (executing program) 2022/06/22 21:51:02 fetching corpus: 1946, signal 162982/206163 (executing program) 2022/06/22 21:51:02 fetching corpus: 1996, signal 163829/207852 (executing program) 2022/06/22 21:51:02 fetching corpus: 2046, signal 165520/210207 (executing program) 2022/06/22 21:51:02 fetching corpus: 2096, signal 166846/212251 (executing program) 2022/06/22 21:51:03 fetching corpus: 2146, signal 168665/214665 (executing program) 2022/06/22 21:51:03 fetching corpus: 2196, signal 169516/216331 (executing program) 2022/06/22 21:51:03 fetching corpus: 2246, signal 170471/218059 (executing program) 2022/06/22 21:51:03 fetching corpus: 2295, signal 171965/220204 (executing program) 2022/06/22 21:51:03 fetching corpus: 2345, signal 173028/222066 (executing program) 2022/06/22 21:51:03 fetching corpus: 2395, signal 173803/223601 (executing program) 2022/06/22 21:51:03 fetching corpus: 2445, signal 174849/225357 (executing program) 2022/06/22 21:51:03 fetching corpus: 2495, signal 175807/227050 (executing program) 2022/06/22 21:51:04 fetching corpus: 2545, signal 177006/228902 (executing program) 2022/06/22 21:51:04 fetching corpus: 2593, signal 178083/230581 (executing program) 2022/06/22 21:51:04 fetching corpus: 2643, signal 179219/232338 (executing program) 2022/06/22 21:51:04 fetching corpus: 2693, signal 180418/234133 (executing program) 2022/06/22 21:51:04 fetching corpus: 2742, signal 181604/235919 (executing program) 2022/06/22 21:51:04 fetching corpus: 2792, signal 182670/237650 (executing program) 2022/06/22 21:51:04 fetching corpus: 2842, signal 183828/239362 (executing program) 2022/06/22 21:51:04 fetching corpus: 2892, signal 184526/240745 (executing program) 2022/06/22 21:51:04 fetching corpus: 2942, signal 185767/242544 (executing program) 2022/06/22 21:51:05 fetching corpus: 2992, signal 186656/244106 (executing program) 2022/06/22 21:51:05 fetching corpus: 3042, signal 187467/245534 (executing program) 2022/06/22 21:51:05 fetching corpus: 3092, signal 188670/247236 (executing program) 2022/06/22 21:51:05 fetching corpus: 3141, signal 189309/248570 (executing program) 2022/06/22 21:51:05 fetching corpus: 3191, signal 190604/250311 (executing program) 2022/06/22 21:51:05 fetching corpus: 3241, signal 191337/251681 (executing program) 2022/06/22 21:51:05 fetching corpus: 3291, signal 192294/253186 (executing program) 2022/06/22 21:51:05 fetching corpus: 3339, signal 193147/254633 (executing program) 2022/06/22 21:51:06 fetching corpus: 3389, signal 194061/256091 (executing program) 2022/06/22 21:51:06 fetching corpus: 3439, signal 195145/257682 (executing program) 2022/06/22 21:51:06 fetching corpus: 3488, signal 196151/259139 (executing program) 2022/06/22 21:51:06 fetching corpus: 3538, signal 197056/260530 (executing program) 2022/06/22 21:51:06 fetching corpus: 3588, signal 197955/261974 (executing program) 2022/06/22 21:51:06 fetching corpus: 3637, signal 198781/263291 (executing program) 2022/06/22 21:51:06 fetching corpus: 3687, signal 199207/264408 (executing program) 2022/06/22 21:51:06 fetching corpus: 3737, signal 200374/265911 (executing program) 2022/06/22 21:51:06 fetching corpus: 3786, signal 201241/267318 (executing program) 2022/06/22 21:51:07 fetching corpus: 3836, signal 202277/268775 (executing program) 2022/06/22 21:51:07 fetching corpus: 3886, signal 203230/270174 (executing program) 2022/06/22 21:51:07 fetching corpus: 3936, signal 203996/271405 (executing program) 2022/06/22 21:51:07 fetching corpus: 3986, signal 204957/272778 (executing program) 2022/06/22 21:51:07 fetching corpus: 4036, signal 205519/273887 (executing program) 2022/06/22 21:51:07 fetching corpus: 4086, signal 206626/275275 (executing program) 2022/06/22 21:51:07 fetching corpus: 4136, signal 207511/276510 (executing program) 2022/06/22 21:51:07 fetching corpus: 4186, signal 207990/277623 (executing program) 2022/06/22 21:51:08 fetching corpus: 4236, signal 208731/278818 (executing program) 2022/06/22 21:51:08 fetching corpus: 4285, signal 209619/280049 (executing program) 2022/06/22 21:51:08 fetching corpus: 4335, signal 210146/281118 (executing program) 2022/06/22 21:51:08 fetching corpus: 4385, signal 211010/282355 (executing program) 2022/06/22 21:51:08 fetching corpus: 4435, signal 211835/283524 (executing program) 2022/06/22 21:51:08 fetching corpus: 4484, signal 212461/284632 (executing program) 2022/06/22 21:51:08 fetching corpus: 4533, signal 213310/285845 (executing program) 2022/06/22 21:51:08 fetching corpus: 4583, signal 213790/286831 (executing program) 2022/06/22 21:51:08 fetching corpus: 4633, signal 214335/287853 (executing program) 2022/06/22 21:51:08 fetching corpus: 4683, signal 214905/288913 (executing program) 2022/06/22 21:51:09 fetching corpus: 4733, signal 215588/290024 (executing program) 2022/06/22 21:51:09 fetching corpus: 4783, signal 216469/291177 (executing program) 2022/06/22 21:51:09 fetching corpus: 4833, signal 217395/292339 (executing program) 2022/06/22 21:51:09 fetching corpus: 4883, signal 218053/293369 (executing program) 2022/06/22 21:51:09 fetching corpus: 4932, signal 218633/294352 (executing program) 2022/06/22 21:51:09 fetching corpus: 4982, signal 219241/295380 (executing program) 2022/06/22 21:51:09 fetching corpus: 5032, signal 219966/296445 (executing program) 2022/06/22 21:51:09 fetching corpus: 5082, signal 220674/297520 (executing program) 2022/06/22 21:51:10 fetching corpus: 5132, signal 221309/298493 (executing program) 2022/06/22 21:51:10 fetching corpus: 5181, signal 222062/299541 (executing program) 2022/06/22 21:51:10 fetching corpus: 5231, signal 222898/300623 (executing program) 2022/06/22 21:51:10 fetching corpus: 5280, signal 223667/301671 (executing program) 2022/06/22 21:51:10 fetching corpus: 5329, signal 224085/302566 (executing program) 2022/06/22 21:51:10 fetching corpus: 5379, signal 224585/303461 (executing program) 2022/06/22 21:51:10 fetching corpus: 5429, signal 225225/304442 (executing program) 2022/06/22 21:51:11 fetching corpus: 5479, signal 225875/305412 (executing program) 2022/06/22 21:51:11 fetching corpus: 5529, signal 226455/306358 (executing program) 2022/06/22 21:51:11 fetching corpus: 5579, signal 227003/307243 (executing program) 2022/06/22 21:51:11 fetching corpus: 5628, signal 227748/308186 (executing program) 2022/06/22 21:51:11 fetching corpus: 5678, signal 228169/309035 (executing program) 2022/06/22 21:51:11 fetching corpus: 5727, signal 228808/309970 (executing program) 2022/06/22 21:51:11 fetching corpus: 5776, signal 229450/310932 (executing program) 2022/06/22 21:51:11 fetching corpus: 5825, signal 229832/311774 (executing program) 2022/06/22 21:51:11 fetching corpus: 5874, signal 230110/312514 (executing program) 2022/06/22 21:51:11 fetching corpus: 5923, signal 230536/313340 (executing program) 2022/06/22 21:51:12 fetching corpus: 5973, signal 231126/314199 (executing program) 2022/06/22 21:51:12 fetching corpus: 6023, signal 231503/314991 (executing program) 2022/06/22 21:51:12 fetching corpus: 6073, signal 232110/315862 (executing program) 2022/06/22 21:51:12 fetching corpus: 6123, signal 232662/316699 (executing program) 2022/06/22 21:51:12 fetching corpus: 6173, signal 233264/317561 (executing program) 2022/06/22 21:51:12 fetching corpus: 6223, signal 233903/318450 (executing program) 2022/06/22 21:51:12 fetching corpus: 6273, signal 234426/319236 (executing program) 2022/06/22 21:51:12 fetching corpus: 6323, signal 235060/320061 (executing program) 2022/06/22 21:51:12 fetching corpus: 6372, signal 235517/320831 (executing program) 2022/06/22 21:51:13 fetching corpus: 6422, signal 236212/321699 (executing program) 2022/06/22 21:51:13 fetching corpus: 6472, signal 237032/322590 (executing program) 2022/06/22 21:51:13 fetching corpus: 6522, signal 237596/323395 (executing program) 2022/06/22 21:51:13 fetching corpus: 6572, signal 238323/324254 (executing program) 2022/06/22 21:51:13 fetching corpus: 6621, signal 239185/325097 (executing program) 2022/06/22 21:51:13 fetching corpus: 6671, signal 239847/325870 (executing program) 2022/06/22 21:51:13 fetching corpus: 6721, signal 240217/326558 (executing program) 2022/06/22 21:51:13 fetching corpus: 6771, signal 240663/327322 (executing program) [ 71.218087][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.218142][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/22 21:51:13 fetching corpus: 6820, signal 241122/328052 (executing program) 2022/06/22 21:51:13 fetching corpus: 6870, signal 241596/328804 (executing program) 2022/06/22 21:51:14 fetching corpus: 6919, signal 242029/329511 (executing program) 2022/06/22 21:51:14 fetching corpus: 6969, signal 242504/330206 (executing program) 2022/06/22 21:51:14 fetching corpus: 7017, signal 243003/330911 (executing program) 2022/06/22 21:51:14 fetching corpus: 7067, signal 243446/331623 (executing program) 2022/06/22 21:51:14 fetching corpus: 7117, signal 244080/332381 (executing program) 2022/06/22 21:51:14 fetching corpus: 7167, signal 244389/333086 (executing program) 2022/06/22 21:51:14 fetching corpus: 7217, signal 245087/333816 (executing program) 2022/06/22 21:51:14 fetching corpus: 7266, signal 245459/334494 (executing program) 2022/06/22 21:51:15 fetching corpus: 7316, signal 245929/335165 (executing program) 2022/06/22 21:51:15 fetching corpus: 7366, signal 246461/335828 (executing program) 2022/06/22 21:51:15 fetching corpus: 7416, signal 246983/336501 (executing program) 2022/06/22 21:51:15 fetching corpus: 7465, signal 247414/337188 (executing program) 2022/06/22 21:51:15 fetching corpus: 7515, signal 247965/337843 (executing program) 2022/06/22 21:51:15 fetching corpus: 7565, signal 248434/338501 (executing program) 2022/06/22 21:51:15 fetching corpus: 7615, signal 248848/339131 (executing program) 2022/06/22 21:51:15 fetching corpus: 7665, signal 249218/339777 (executing program) 2022/06/22 21:51:15 fetching corpus: 7714, signal 249871/340463 (executing program) 2022/06/22 21:51:15 fetching corpus: 7764, signal 250421/341111 (executing program) 2022/06/22 21:51:16 fetching corpus: 7814, signal 250838/341737 (executing program) 2022/06/22 21:51:16 fetching corpus: 7864, signal 251239/342356 (executing program) 2022/06/22 21:51:16 fetching corpus: 7913, signal 251715/343018 (executing program) 2022/06/22 21:51:16 fetching corpus: 7963, signal 252106/343630 (executing program) 2022/06/22 21:51:16 fetching corpus: 8012, signal 252812/344263 (executing program) 2022/06/22 21:51:16 fetching corpus: 8062, signal 253300/344881 (executing program) 2022/06/22 21:51:16 fetching corpus: 8112, signal 253694/345460 (executing program) 2022/06/22 21:51:16 fetching corpus: 8161, signal 254051/346051 (executing program) 2022/06/22 21:51:16 fetching corpus: 8211, signal 254555/346628 (executing program) 2022/06/22 21:51:16 fetching corpus: 8261, signal 255018/347186 (executing program) 2022/06/22 21:51:17 fetching corpus: 8311, signal 255487/347745 (executing program) 2022/06/22 21:51:17 fetching corpus: 8360, signal 255976/348321 (executing program) 2022/06/22 21:51:17 fetching corpus: 8410, signal 256271/348872 (executing program) 2022/06/22 21:51:17 fetching corpus: 8460, signal 256723/349480 (executing program) 2022/06/22 21:51:17 fetching corpus: 8510, signal 257080/350036 (executing program) 2022/06/22 21:51:17 fetching corpus: 8559, signal 257457/350582 (executing program) 2022/06/22 21:51:17 fetching corpus: 8609, signal 257765/351143 (executing program) 2022/06/22 21:51:17 fetching corpus: 8659, signal 258086/351684 (executing program) 2022/06/22 21:51:17 fetching corpus: 8709, signal 258556/352246 (executing program) 2022/06/22 21:51:18 fetching corpus: 8759, signal 258951/352355 (executing program) 2022/06/22 21:51:18 fetching corpus: 8808, signal 259404/352355 (executing program) 2022/06/22 21:51:18 fetching corpus: 8857, signal 259826/352355 (executing program) 2022/06/22 21:51:18 fetching corpus: 8907, signal 260210/352355 (executing program) 2022/06/22 21:51:18 fetching corpus: 8955, signal 260522/352361 (executing program) 2022/06/22 21:51:18 fetching corpus: 9005, signal 260973/352361 (executing program) 2022/06/22 21:51:18 fetching corpus: 9055, signal 261353/352361 (executing program) [ 76.339297][ T14] cfg80211: failed to load regulatory.db 2022/06/22 21:51:18 fetching corpus: 9105, signal 261804/352361 (executing program) 2022/06/22 21:51:19 fetching corpus: 9155, signal 262257/352361 (executing program) 2022/06/22 21:51:19 fetching corpus: 9205, signal 262651/352361 (executing program) 2022/06/22 21:51:19 fetching corpus: 9254, signal 263016/352361 (executing program) 2022/06/22 21:51:19 fetching corpus: 9304, signal 263332/352361 (executing program) 2022/06/22 21:51:19 fetching corpus: 9352, signal 263838/352361 (executing program) 2022/06/22 21:51:19 fetching corpus: 9402, signal 264319/352361 (executing program) 2022/06/22 21:51:19 fetching corpus: 9452, signal 264744/352361 (executing program) 2022/06/22 21:51:19 fetching corpus: 9502, signal 265147/352361 (executing program) 2022/06/22 21:51:20 fetching corpus: 9551, signal 265505/352361 (executing program) 2022/06/22 21:51:20 fetching corpus: 9601, signal 265907/352362 (executing program) 2022/06/22 21:51:20 fetching corpus: 9651, signal 266202/352362 (executing program) 2022/06/22 21:51:20 fetching corpus: 9701, signal 266751/352362 (executing program) 2022/06/22 21:51:20 fetching corpus: 9749, signal 267066/352362 (executing program) 2022/06/22 21:51:20 fetching corpus: 9799, signal 267425/352362 (executing program) 2022/06/22 21:51:20 fetching corpus: 9849, signal 267875/352362 (executing program) 2022/06/22 21:51:20 fetching corpus: 9898, signal 268175/352363 (executing program) 2022/06/22 21:51:20 fetching corpus: 9948, signal 268513/352363 (executing program) 2022/06/22 21:51:20 fetching corpus: 9998, signal 268899/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10048, signal 269311/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10096, signal 269758/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10146, signal 270186/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10196, signal 270617/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10246, signal 270893/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10296, signal 271224/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10346, signal 271941/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10396, signal 272260/352363 (executing program) 2022/06/22 21:51:21 fetching corpus: 10446, signal 272547/352363 (executing program) 2022/06/22 21:51:22 fetching corpus: 10496, signal 272881/352364 (executing program) 2022/06/22 21:51:22 fetching corpus: 10546, signal 273658/352364 (executing program) 2022/06/22 21:51:22 fetching corpus: 10596, signal 274045/352364 (executing program) 2022/06/22 21:51:22 fetching corpus: 10646, signal 274334/352364 (executing program) 2022/06/22 21:51:22 fetching corpus: 10696, signal 274698/352364 (executing program) 2022/06/22 21:51:22 fetching corpus: 10745, signal 275181/352364 (executing program) 2022/06/22 21:51:22 fetching corpus: 10795, signal 275490/352364 (executing program) 2022/06/22 21:51:23 fetching corpus: 10845, signal 275909/352364 (executing program) 2022/06/22 21:51:23 fetching corpus: 10895, signal 276392/352364 (executing program) 2022/06/22 21:51:23 fetching corpus: 10944, signal 276705/352366 (executing program) 2022/06/22 21:51:23 fetching corpus: 10994, signal 277023/352366 (executing program) 2022/06/22 21:51:23 fetching corpus: 11041, signal 277508/352366 (executing program) 2022/06/22 21:51:23 fetching corpus: 11091, signal 277857/352374 (executing program) 2022/06/22 21:51:23 fetching corpus: 11140, signal 278140/352374 (executing program) 2022/06/22 21:51:23 fetching corpus: 11190, signal 278382/352374 (executing program) 2022/06/22 21:51:23 fetching corpus: 11240, signal 278704/352374 (executing program) 2022/06/22 21:51:23 fetching corpus: 11289, signal 279022/352374 (executing program) 2022/06/22 21:51:24 fetching corpus: 11339, signal 279479/352374 (executing program) 2022/06/22 21:51:24 fetching corpus: 11388, signal 279909/352374 (executing program) 2022/06/22 21:51:24 fetching corpus: 11437, signal 280412/352374 (executing program) 2022/06/22 21:51:24 fetching corpus: 11486, signal 280812/352374 (executing program) 2022/06/22 21:51:24 fetching corpus: 11534, signal 281107/352376 (executing program) 2022/06/22 21:51:24 fetching corpus: 11583, signal 281462/352376 (executing program) 2022/06/22 21:51:24 fetching corpus: 11633, signal 281815/352376 (executing program) 2022/06/22 21:51:24 fetching corpus: 11683, signal 282137/352376 (executing program) 2022/06/22 21:51:25 fetching corpus: 11732, signal 282698/352376 (executing program) 2022/06/22 21:51:25 fetching corpus: 11782, signal 283019/352384 (executing program) 2022/06/22 21:51:25 fetching corpus: 11832, signal 283487/352384 (executing program) 2022/06/22 21:51:25 fetching corpus: 11882, signal 283817/352384 (executing program) 2022/06/22 21:51:25 fetching corpus: 11931, signal 284228/352384 (executing program) 2022/06/22 21:51:25 fetching corpus: 11980, signal 284520/352384 (executing program) 2022/06/22 21:51:25 fetching corpus: 12030, signal 284783/352384 (executing program) 2022/06/22 21:51:25 fetching corpus: 12080, signal 285080/352384 (executing program) 2022/06/22 21:51:25 fetching corpus: 12130, signal 285366/352384 (executing program) 2022/06/22 21:51:26 fetching corpus: 12179, signal 285760/352384 (executing program) 2022/06/22 21:51:26 fetching corpus: 12229, signal 286095/352391 (executing program) 2022/06/22 21:51:26 fetching corpus: 12279, signal 286432/352391 (executing program) 2022/06/22 21:51:26 fetching corpus: 12329, signal 286819/352391 (executing program) 2022/06/22 21:51:26 fetching corpus: 12378, signal 287138/352391 (executing program) 2022/06/22 21:51:26 fetching corpus: 12428, signal 287539/352391 (executing program) 2022/06/22 21:51:26 fetching corpus: 12478, signal 287815/352391 (executing program) 2022/06/22 21:51:26 fetching corpus: 12528, signal 288128/352391 (executing program) 2022/06/22 21:51:26 fetching corpus: 12578, signal 288349/352391 (executing program) 2022/06/22 21:51:27 fetching corpus: 12627, signal 288715/352391 (executing program) 2022/06/22 21:51:27 fetching corpus: 12677, signal 288983/352391 (executing program) 2022/06/22 21:51:27 fetching corpus: 12727, signal 289406/352391 (executing program) 2022/06/22 21:51:27 fetching corpus: 12776, signal 289750/352391 (executing program) 2022/06/22 21:51:27 fetching corpus: 12826, signal 289975/352391 (executing program) 2022/06/22 21:51:27 fetching corpus: 12876, signal 290358/352391 (executing program) 2022/06/22 21:51:27 fetching corpus: 12926, signal 290745/352400 (executing program) 2022/06/22 21:51:27 fetching corpus: 12975, signal 291006/352400 (executing program) 2022/06/22 21:51:27 fetching corpus: 13025, signal 291288/352400 (executing program) 2022/06/22 21:51:27 fetching corpus: 13075, signal 291592/352400 (executing program) 2022/06/22 21:51:27 fetching corpus: 13125, signal 291895/352400 (executing program) 2022/06/22 21:51:28 fetching corpus: 13175, signal 292173/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13224, signal 292517/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13274, signal 292808/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13324, signal 293161/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13373, signal 293510/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13422, signal 293834/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13472, signal 294130/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13522, signal 294501/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13572, signal 295759/352415 (executing program) 2022/06/22 21:51:28 fetching corpus: 13621, signal 296070/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 13671, signal 296476/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 13721, signal 296735/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 13771, signal 296930/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 13821, signal 297230/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 13871, signal 297507/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 13921, signal 297755/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 13971, signal 298071/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 14021, signal 298312/352415 (executing program) 2022/06/22 21:51:29 fetching corpus: 14071, signal 298590/352415 (executing program) 2022/06/22 21:51:30 fetching corpus: 14121, signal 298807/352416 (executing program) 2022/06/22 21:51:30 fetching corpus: 14171, signal 299101/352416 (executing program) 2022/06/22 21:51:30 fetching corpus: 14221, signal 299573/352416 (executing program) 2022/06/22 21:51:30 fetching corpus: 14271, signal 299877/352416 (executing program) 2022/06/22 21:51:30 fetching corpus: 14321, signal 300144/352416 (executing program) 2022/06/22 21:51:30 fetching corpus: 14371, signal 300439/352416 (executing program) 2022/06/22 21:51:30 fetching corpus: 14419, signal 300695/352416 (executing program) 2022/06/22 21:51:30 fetching corpus: 14469, signal 300987/352416 (executing program) 2022/06/22 21:51:30 fetching corpus: 14519, signal 301315/352416 (executing program) 2022/06/22 21:51:31 fetching corpus: 14567, signal 301542/352416 (executing program) 2022/06/22 21:51:31 fetching corpus: 14617, signal 301846/352416 (executing program) 2022/06/22 21:51:31 fetching corpus: 14667, signal 302075/352416 (executing program) 2022/06/22 21:51:31 fetching corpus: 14717, signal 302368/352416 (executing program) 2022/06/22 21:51:31 fetching corpus: 14767, signal 302659/352416 (executing program) 2022/06/22 21:51:31 fetching corpus: 14816, signal 302883/352416 (executing program) 2022/06/22 21:51:31 fetching corpus: 14866, signal 303152/352433 (executing program) 2022/06/22 21:51:31 fetching corpus: 14916, signal 303445/352433 (executing program) 2022/06/22 21:51:31 fetching corpus: 14966, signal 303752/352433 (executing program) 2022/06/22 21:51:31 fetching corpus: 15015, signal 304139/352433 (executing program) 2022/06/22 21:51:32 fetching corpus: 15065, signal 304369/352433 (executing program) 2022/06/22 21:51:32 fetching corpus: 15115, signal 304632/352433 (executing program) 2022/06/22 21:51:32 fetching corpus: 15165, signal 304905/352433 (executing program) 2022/06/22 21:51:32 fetching corpus: 15213, signal 305116/352433 (executing program) 2022/06/22 21:51:32 fetching corpus: 15261, signal 305481/352444 (executing program) 2022/06/22 21:51:32 fetching corpus: 15311, signal 305746/352448 (executing program) 2022/06/22 21:51:32 fetching corpus: 15361, signal 306079/352448 (executing program) 2022/06/22 21:51:32 fetching corpus: 15410, signal 306385/352448 (executing program) 2022/06/22 21:51:32 fetching corpus: 15460, signal 306593/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15509, signal 306986/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15559, signal 307191/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15609, signal 307403/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15659, signal 307703/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15709, signal 307915/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15759, signal 308212/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15808, signal 308411/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15858, signal 308622/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15908, signal 308875/352448 (executing program) 2022/06/22 21:51:33 fetching corpus: 15958, signal 309086/352448 (executing program) 2022/06/22 21:51:34 fetching corpus: 16008, signal 309351/352448 (executing program) 2022/06/22 21:51:34 fetching corpus: 16058, signal 309621/352448 (executing program) 2022/06/22 21:51:34 fetching corpus: 16107, signal 309862/352448 (executing program) 2022/06/22 21:51:34 fetching corpus: 16157, signal 310069/352448 (executing program) 2022/06/22 21:51:34 fetching corpus: 16207, signal 310281/352448 (executing program) 2022/06/22 21:51:34 fetching corpus: 16257, signal 310490/352448 (executing program) 2022/06/22 21:51:34 fetching corpus: 16307, signal 310710/352448 (executing program) 2022/06/22 21:51:34 fetching corpus: 16356, signal 310970/352453 (executing program) 2022/06/22 21:51:34 fetching corpus: 16406, signal 311217/352453 (executing program) 2022/06/22 21:51:34 fetching corpus: 16455, signal 311550/352453 (executing program) 2022/06/22 21:51:35 fetching corpus: 16505, signal 311789/352453 (executing program) 2022/06/22 21:51:35 fetching corpus: 16555, signal 312087/352459 (executing program) 2022/06/22 21:51:35 fetching corpus: 16604, signal 312353/352459 (executing program) 2022/06/22 21:51:35 fetching corpus: 16653, signal 312615/352464 (executing program) 2022/06/22 21:51:35 fetching corpus: 16702, signal 312841/352464 (executing program) 2022/06/22 21:51:35 fetching corpus: 16751, signal 313047/352464 (executing program) 2022/06/22 21:51:35 fetching corpus: 16800, signal 313314/352468 (executing program) 2022/06/22 21:51:35 fetching corpus: 16850, signal 313715/352468 (executing program) 2022/06/22 21:51:35 fetching corpus: 16900, signal 313922/352468 (executing program) 2022/06/22 21:51:36 fetching corpus: 16950, signal 314183/352468 (executing program) 2022/06/22 21:51:36 fetching corpus: 16999, signal 314470/352477 (executing program) 2022/06/22 21:51:36 fetching corpus: 17048, signal 314758/352477 (executing program) 2022/06/22 21:51:36 fetching corpus: 17095, signal 314953/352487 (executing program) 2022/06/22 21:51:36 fetching corpus: 17143, signal 315338/352487 (executing program) 2022/06/22 21:51:36 fetching corpus: 17193, signal 318910/352487 (executing program) 2022/06/22 21:51:36 fetching corpus: 17242, signal 319179/352487 (executing program) 2022/06/22 21:51:36 fetching corpus: 17292, signal 319438/352487 (executing program) 2022/06/22 21:51:36 fetching corpus: 17342, signal 319683/352487 (executing program) 2022/06/22 21:51:37 fetching corpus: 17392, signal 319946/352487 (executing program) 2022/06/22 21:51:37 fetching corpus: 17440, signal 320199/352502 (executing program) 2022/06/22 21:51:37 fetching corpus: 17490, signal 320498/352502 (executing program) 2022/06/22 21:51:37 fetching corpus: 17540, signal 320707/352502 (executing program) 2022/06/22 21:51:37 fetching corpus: 17590, signal 320918/352502 (executing program) 2022/06/22 21:51:37 fetching corpus: 17640, signal 321107/352502 (executing program) 2022/06/22 21:51:37 fetching corpus: 17689, signal 321424/352502 (executing program) 2022/06/22 21:51:37 fetching corpus: 17738, signal 321649/352502 (executing program) 2022/06/22 21:51:37 fetching corpus: 17788, signal 322108/352502 (executing program) 2022/06/22 21:51:37 fetching corpus: 17838, signal 322332/352504 (executing program) 2022/06/22 21:51:38 fetching corpus: 17888, signal 322597/352504 (executing program) 2022/06/22 21:51:38 fetching corpus: 17935, signal 322796/352506 (executing program) 2022/06/22 21:51:38 fetching corpus: 17983, signal 323010/352510 (executing program) 2022/06/22 21:51:38 fetching corpus: 18032, signal 323289/352510 (executing program) 2022/06/22 21:51:38 fetching corpus: 18082, signal 323510/352510 (executing program) 2022/06/22 21:51:38 fetching corpus: 18131, signal 323870/352510 (executing program) 2022/06/22 21:51:38 fetching corpus: 18181, signal 324085/352511 (executing program) 2022/06/22 21:51:38 fetching corpus: 18231, signal 324387/352511 (executing program) 2022/06/22 21:51:39 fetching corpus: 18281, signal 325030/352511 (executing program) 2022/06/22 21:51:39 fetching corpus: 18331, signal 325299/352511 (executing program) 2022/06/22 21:51:39 fetching corpus: 18381, signal 325545/352511 (executing program) 2022/06/22 21:51:39 fetching corpus: 18431, signal 325811/352511 (executing program) 2022/06/22 21:51:39 fetching corpus: 18480, signal 326156/352523 (executing program) 2022/06/22 21:51:39 fetching corpus: 18530, signal 326394/352523 (executing program) 2022/06/22 21:51:39 fetching corpus: 18580, signal 326623/352523 (executing program) 2022/06/22 21:51:39 fetching corpus: 18630, signal 326866/352523 (executing program) 2022/06/22 21:51:39 fetching corpus: 18680, signal 327158/352523 (executing program) 2022/06/22 21:51:39 fetching corpus: 18730, signal 327358/352523 (executing program) 2022/06/22 21:51:40 fetching corpus: 18779, signal 327568/352526 (executing program) 2022/06/22 21:51:40 fetching corpus: 18829, signal 327771/352526 (executing program) 2022/06/22 21:51:40 fetching corpus: 18878, signal 328003/352526 (executing program) 2022/06/22 21:51:40 fetching corpus: 18928, signal 328231/352527 (executing program) 2022/06/22 21:51:40 fetching corpus: 18978, signal 328399/352527 (executing program) 2022/06/22 21:51:40 fetching corpus: 19027, signal 328678/352527 (executing program) 2022/06/22 21:51:40 fetching corpus: 19076, signal 328865/352527 (executing program) 2022/06/22 21:51:40 fetching corpus: 19125, signal 329136/352534 (executing program) 2022/06/22 21:51:40 fetching corpus: 19174, signal 329344/352534 (executing program) 2022/06/22 21:51:41 fetching corpus: 19224, signal 329581/352534 (executing program) 2022/06/22 21:51:41 fetching corpus: 19274, signal 329810/352534 (executing program) 2022/06/22 21:51:41 fetching corpus: 19324, signal 330003/352534 (executing program) 2022/06/22 21:51:41 fetching corpus: 19374, signal 330184/352534 (executing program) 2022/06/22 21:51:41 fetching corpus: 19423, signal 330359/352534 (executing program) 2022/06/22 21:51:41 fetching corpus: 19473, signal 330553/352534 (executing program) 2022/06/22 21:51:41 fetching corpus: 19523, signal 330758/352534 (executing program) 2022/06/22 21:51:41 fetching corpus: 19573, signal 331033/352553 (executing program) 2022/06/22 21:51:41 fetching corpus: 19623, signal 331202/352553 (executing program) 2022/06/22 21:51:41 fetching corpus: 19673, signal 331422/352553 (executing program) 2022/06/22 21:51:42 fetching corpus: 19723, signal 331604/352553 (executing program) 2022/06/22 21:51:42 fetching corpus: 19772, signal 331848/352553 (executing program) 2022/06/22 21:51:42 fetching corpus: 19822, signal 332070/352553 (executing program) 2022/06/22 21:51:42 fetching corpus: 19872, signal 332263/352553 (executing program) 2022/06/22 21:51:42 fetching corpus: 19922, signal 332454/352553 (executing program) 2022/06/22 21:51:42 fetching corpus: 19972, signal 332660/352553 (executing program) 2022/06/22 21:51:42 fetching corpus: 20021, signal 332851/352553 (executing program) 2022/06/22 21:51:42 fetching corpus: 20071, signal 333147/352553 (executing program) 2022/06/22 21:51:43 fetching corpus: 20121, signal 333265/352554 (executing program) 2022/06/22 21:51:43 fetching corpus: 20171, signal 333451/352554 (executing program) 2022/06/22 21:51:43 fetching corpus: 20221, signal 333653/352554 (executing program) 2022/06/22 21:51:43 fetching corpus: 20271, signal 333792/352554 (executing program) 2022/06/22 21:51:43 fetching corpus: 20321, signal 333950/352554 (executing program) 2022/06/22 21:51:43 fetching corpus: 20371, signal 334154/352554 (executing program) 2022/06/22 21:51:43 fetching corpus: 20421, signal 334398/352554 (executing program) 2022/06/22 21:51:43 fetching corpus: 20471, signal 334591/352561 (executing program) 2022/06/22 21:51:43 fetching corpus: 20521, signal 334795/352561 (executing program) 2022/06/22 21:51:43 fetching corpus: 20571, signal 334981/352561 (executing program) 2022/06/22 21:51:43 fetching corpus: 20621, signal 335177/352561 (executing program) 2022/06/22 21:51:44 fetching corpus: 20671, signal 335403/352561 (executing program) 2022/06/22 21:51:44 fetching corpus: 20721, signal 335682/352561 (executing program) 2022/06/22 21:51:44 fetching corpus: 20771, signal 335864/352561 (executing program) 2022/06/22 21:51:44 fetching corpus: 20820, signal 336078/352561 (executing program) 2022/06/22 21:51:44 fetching corpus: 20869, signal 336261/352565 (executing program) 2022/06/22 21:51:44 fetching corpus: 20918, signal 336468/352567 (executing program) 2022/06/22 21:51:44 fetching corpus: 20966, signal 336646/352567 (executing program) 2022/06/22 21:51:44 fetching corpus: 21016, signal 336866/352567 (executing program) 2022/06/22 21:51:45 fetching corpus: 21066, signal 337055/352567 (executing program) 2022/06/22 21:51:45 fetching corpus: 21114, signal 337246/352568 (executing program) 2022/06/22 21:51:45 fetching corpus: 21163, signal 337523/352570 (executing program) 2022/06/22 21:51:45 fetching corpus: 21212, signal 337710/352570 (executing program) 2022/06/22 21:51:45 fetching corpus: 21262, signal 337963/352577 (executing program) 2022/06/22 21:51:45 fetching corpus: 21312, signal 338119/352577 (executing program) 2022/06/22 21:51:45 fetching corpus: 21362, signal 338344/352577 (executing program) 2022/06/22 21:51:45 fetching corpus: 21412, signal 338521/352577 (executing program) 2022/06/22 21:51:45 fetching corpus: 21462, signal 338733/352577 (executing program) 2022/06/22 21:51:45 fetching corpus: 21512, signal 339002/352577 (executing program) 2022/06/22 21:51:45 fetching corpus: 21562, signal 339328/352577 (executing program) 2022/06/22 21:51:46 fetching corpus: 21612, signal 339485/352577 (executing program) 2022/06/22 21:51:46 fetching corpus: 21661, signal 339723/352577 (executing program) 2022/06/22 21:51:46 fetching corpus: 21710, signal 339959/352578 (executing program) 2022/06/22 21:51:46 fetching corpus: 21759, signal 340195/352578 (executing program) 2022/06/22 21:51:46 fetching corpus: 21809, signal 340403/352578 (executing program) 2022/06/22 21:51:46 fetching corpus: 21859, signal 340622/352578 (executing program) 2022/06/22 21:51:46 fetching corpus: 21908, signal 340896/352578 (executing program) 2022/06/22 21:51:47 fetching corpus: 21957, signal 341049/352578 (executing program) 2022/06/22 21:51:47 fetching corpus: 22006, signal 341299/352578 (executing program) 2022/06/22 21:51:47 fetching corpus: 22056, signal 341497/352578 (executing program) 2022/06/22 21:51:47 fetching corpus: 22105, signal 341673/352578 (executing program) 2022/06/22 21:51:47 fetching corpus: 22155, signal 341919/352578 (executing program) 2022/06/22 21:51:47 fetching corpus: 22205, signal 342194/352582 (executing program) 2022/06/22 21:51:47 fetching corpus: 22254, signal 342385/352582 (executing program) 2022/06/22 21:51:47 fetching corpus: 22303, signal 342610/352582 (executing program) 2022/06/22 21:51:47 fetching corpus: 22353, signal 342802/352582 (executing program) 2022/06/22 21:51:48 fetching corpus: 22403, signal 343045/352582 (executing program) 2022/06/22 21:51:48 fetching corpus: 22452, signal 343258/352582 (executing program) 2022/06/22 21:51:48 fetching corpus: 22501, signal 343536/352584 (executing program) 2022/06/22 21:51:48 fetching corpus: 22551, signal 343770/352584 (executing program) 2022/06/22 21:51:48 fetching corpus: 22600, signal 343959/352584 (executing program) 2022/06/22 21:51:48 fetching corpus: 22650, signal 344178/352584 (executing program) 2022/06/22 21:51:48 fetching corpus: 22700, signal 344397/352584 (executing program) 2022/06/22 21:51:48 fetching corpus: 22750, signal 344702/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 22800, signal 344954/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 22850, signal 345232/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 22900, signal 345601/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 22949, signal 345757/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 22999, signal 345991/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 23049, signal 346190/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 23099, signal 346447/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 23148, signal 346635/352584 (executing program) 2022/06/22 21:51:49 fetching corpus: 23197, signal 346865/352615 (executing program) 2022/06/22 21:51:49 fetching corpus: 23247, signal 347108/352615 (executing program) 2022/06/22 21:51:50 fetching corpus: 23296, signal 347266/352615 (executing program) 2022/06/22 21:51:50 fetching corpus: 23343, signal 347440/352616 (executing program) 2022/06/22 21:51:50 fetching corpus: 23393, signal 347654/352616 (executing program) 2022/06/22 21:51:50 fetching corpus: 23443, signal 347808/352616 (executing program) 2022/06/22 21:51:50 fetching corpus: 23493, signal 348035/352616 (executing program) 2022/06/22 21:51:50 fetching corpus: 23542, signal 348224/352616 (executing program) 2022/06/22 21:51:50 fetching corpus: 23591, signal 348408/352638 (executing program) 2022/06/22 21:51:50 fetching corpus: 23640, signal 348586/352638 (executing program) 2022/06/22 21:51:50 fetching corpus: 23689, signal 348750/352638 (executing program) 2022/06/22 21:51:51 fetching corpus: 23719, signal 348851/352640 (executing program) 2022/06/22 21:51:51 fetching corpus: 23719, signal 348851/352640 (executing program) 2022/06/22 21:51:53 starting 6 fuzzer processes 21:51:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 21:51:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss, @timestamp, @timestamp, @mss, @window, @sack_perm], 0x8) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="c0ab214e7d1dad079ed0d74dc9323286fa3d3c274f2b1375aec1dee5f3dff57914e6cd672f25be33ca49ac94130b41e99378741fa3e01adb6254", 0x3a}, {&(0x7f0000000280)="3f58eb5c2ae946e9c04f98a173b12cca978f6fd2709a98949b3215a7c82dbf0b2b833f9c1844e281a244e253414a623e6fcf355ed8e965578ec2f0dcb0e84e4e25dcf2d5a5a32ae63c320b8dfff2dd9adbbd06cc033df31ce7cbfbca28e6082c85cd6ca8351de10000005aae5c98", 0x6e}, {&(0x7f0000000380)="70cc991a99d2fae2e8e3f298d9b465dcef6119a74bed4736005da9401f7ac4241856a669f2ea3545514e4b991ff537083b41524cd5543477cbdb058ab87f3737cdea1670bd9897e42d558bc3393d5f24ffe855cc0e7afee1697ca8018c11fd92e55c44a087043d0364aa7eb0ca9250b1f3eb6ea5c1229a6f94aec4189801836c0a0accd6e14718d42052a6355fae", 0x8e}, {&(0x7f0000000680)="c5dd2df50497ec0b62cd778db3a05623f577b9c46503e493a9a0369d144946a9c0a38e2d63719541f5eb563f27350f7c9e0dd5decca6101a06264f103f7c103b6a8276ffd488ce5ebe7c6cec8b800248a79828b93e6112836f4da3e57e20091f96ba3daf7648cd5c22ef4b9a5d73bbe11d0a1698dcb44f9da09fe940e3736323f3659e22118e37730369bd8977d7584b1e54f7882c9fc873faf127ff9194473e2f19c304c62b8867060e1358d80b4470d053b3786872855ba9b6f05013e9a08119d5d065a84b81fc98928070c75e4677fea158cee57585742f8676ac073d1b842270ba", 0xe3}], 0x4}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) 21:51:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x401900, 0x0) 21:51:53 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:51:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfe, 0xc}, 0xc) 21:51:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f0000000640)) [ 112.047971][ T3659] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 112.048454][ T3659] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 112.048876][ T3659] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 112.050125][ T3659] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 112.050311][ T3659] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 112.050484][ T3659] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 112.050721][ T3661] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 112.050889][ T3659] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 112.051402][ T3659] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 112.052324][ T3661] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 112.052774][ T3662] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 112.053300][ T3661] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 112.053391][ T3659] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 112.054090][ T3659] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 112.054205][ T3660] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 112.054398][ T3662] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 112.054450][ T3661] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 112.055481][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 112.131964][ T3652] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 112.133071][ T3652] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 112.133604][ T3652] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 112.134307][ T3652] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 112.134756][ T3652] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 112.135098][ T3652] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 112.136051][ T3652] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 112.137610][ T3661] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 112.138019][ T3661] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 112.138864][ T3661] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 112.139301][ T3661] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 112.139611][ T3661] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 112.510127][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 112.558259][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 112.574997][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 112.581980][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 112.616172][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 112.726916][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.726991][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.728074][ T3645] device bridge_slave_0 entered promiscuous mode [ 112.777167][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.777201][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.777823][ T3645] device bridge_slave_1 entered promiscuous mode [ 112.807365][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.807402][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.808017][ T3649] device bridge_slave_0 entered promiscuous mode [ 112.809313][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.809344][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.809897][ T3649] device bridge_slave_1 entered promiscuous mode [ 112.862682][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.862719][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.863303][ T3647] device bridge_slave_0 entered promiscuous mode [ 112.864626][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.864658][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.865247][ T3647] device bridge_slave_1 entered promiscuous mode [ 112.918723][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.918784][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.919826][ T3646] device bridge_slave_0 entered promiscuous mode [ 112.922863][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.922976][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.923030][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.924126][ T3646] device bridge_slave_1 entered promiscuous mode [ 112.925938][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.966263][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.968929][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.004650][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.007692][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.007967][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.008020][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.008944][ T3644] device bridge_slave_0 entered promiscuous mode [ 113.010932][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.010992][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.011901][ T3644] device bridge_slave_1 entered promiscuous mode [ 113.102049][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.105279][ T3645] team0: Port device team_slave_0 added [ 113.115023][ T3647] team0: Port device team_slave_0 added [ 113.132948][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.133808][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.156885][ T3645] team0: Port device team_slave_1 added [ 113.168065][ T3647] team0: Port device team_slave_1 added [ 113.169809][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.197610][ T3649] team0: Port device team_slave_0 added [ 113.212531][ T3649] team0: Port device team_slave_1 added [ 113.224887][ T3646] team0: Port device team_slave_0 added [ 113.254437][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.254459][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.254487][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.257005][ T3646] team0: Port device team_slave_1 added [ 113.313112][ T3644] team0: Port device team_slave_0 added [ 113.315473][ T3644] team0: Port device team_slave_1 added [ 113.316076][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.316088][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.316114][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.337336][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.337350][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.337374][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.431356][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.431371][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.431393][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.432646][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.432658][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.432683][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.433901][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.433912][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.433936][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.489616][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.489630][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.489655][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.492148][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.492160][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.492184][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.583327][ T3645] device hsr_slave_0 entered promiscuous mode [ 113.621083][ T3645] device hsr_slave_1 entered promiscuous mode [ 113.692214][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.692229][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.692253][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.693626][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.693638][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.693661][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.807843][ T3647] device hsr_slave_0 entered promiscuous mode [ 113.808413][ T3647] device hsr_slave_1 entered promiscuous mode [ 113.808809][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.808889][ T3647] Cannot create hsr debugfs directory [ 113.847168][ T3649] device hsr_slave_0 entered promiscuous mode [ 113.847725][ T3649] device hsr_slave_1 entered promiscuous mode [ 113.848006][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.848020][ T3649] Cannot create hsr debugfs directory [ 113.892775][ T3646] device hsr_slave_0 entered promiscuous mode [ 113.893424][ T3646] device hsr_slave_1 entered promiscuous mode [ 113.893746][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.893759][ T3646] Cannot create hsr debugfs directory [ 113.936536][ T3644] device hsr_slave_0 entered promiscuous mode [ 113.937394][ T3644] device hsr_slave_1 entered promiscuous mode [ 113.937861][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.937883][ T3644] Cannot create hsr debugfs directory [ 114.097366][ T6] Bluetooth: hci0: command 0x0409 tx timeout [ 114.112659][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 114.176523][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 114.176554][ T6] Bluetooth: hci3: command 0x0409 tx timeout [ 114.176570][ T6] Bluetooth: hci1: command 0x0409 tx timeout [ 114.176636][ T48] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 114.311670][ T3649] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 114.325375][ T3649] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 114.342928][ T3649] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 114.345937][ T3649] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 114.420426][ T3647] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 114.424475][ T3647] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 114.429490][ T3647] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 114.457567][ T3647] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 114.517755][ T3645] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 114.520866][ T3645] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.523954][ T3645] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.543427][ T3645] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.731512][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.787333][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.787620][ T3646] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 114.796897][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.798784][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.813614][ T3646] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 114.819264][ T3646] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 114.822261][ T3646] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 114.873213][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.878465][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.879042][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.879793][ T1147] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.879897][ T1147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.881105][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.881740][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.882156][ T1147] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.882209][ T1147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.893394][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.901067][ T3644] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 114.903756][ T3644] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 114.912098][ T3644] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 114.941985][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.965137][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.966255][ T3644] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 114.994469][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.995096][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.995590][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.996056][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.001962][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.002068][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.002559][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.003459][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.004288][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.005452][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.031315][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.054362][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.054961][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.055672][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.056202][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.063263][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.063325][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.063820][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.064543][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.065233][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.066249][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.067822][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.068671][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.069229][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.085521][ T3649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.087593][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.098485][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.099321][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.099875][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.100312][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.100367][ T3650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.116694][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.117304][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.195312][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.195918][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.200558][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.201220][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.201845][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.202489][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.204534][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.205131][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.205187][ T3650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.205591][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.205737][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.205865][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.214039][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.214617][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.215123][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.215637][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.262419][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.277009][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.277433][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.278180][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.278973][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.280190][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.280861][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.281620][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.337204][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.337870][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.338333][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.338877][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.339369][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.351152][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.393472][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.398382][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.398557][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.411868][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.471694][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.471912][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.472063][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.472651][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.474800][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.478821][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.485864][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.487483][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.487946][ T3689] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.488285][ T3689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.489062][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.504919][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.505938][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.508818][ T3689] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.508876][ T3689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.521659][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.530108][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.559564][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.584280][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.585330][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.586087][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.588205][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.589252][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.597925][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.598506][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.605850][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.606822][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.620088][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.620720][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.622743][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.626779][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.627316][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.627741][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.627792][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.628748][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.640838][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.669305][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.669942][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.670349][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.670404][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.697931][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.698802][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.728881][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.729953][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.730768][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.741374][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.742211][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.750835][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.750997][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.751105][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.751722][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 21:52:00 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) [ 115.820911][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.833665][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.834273][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:52:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 21:52:00 executing program 4: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss, @timestamp, @timestamp, @mss, @window, @sack_perm], 0x8) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="c0ab214e7d1dad079ed0d74dc9323286fa3d3c274f2b1375aec1dee5f3dff57914e6cd672f25be33ca49ac94130b41e99378741fa3e01adb6254", 0x3a}, {&(0x7f0000000280)="3f58eb5c2ae946e9c04f98a173b12cca978f6fd2709a98949b3215a7c82dbf0b2b833f9c1844e281a244e253414a623e6fcf355ed8e965578ec2f0dcb0e84e4e25dcf2d5a5a32ae63c320b8dfff2dd9adbbd06cc033df31ce7cbfbca28e6082c85cd6ca8351de10000005aae5c98", 0x6e}, {&(0x7f0000000380)="70cc991a99d2fae2e8e3f298d9b465dcef6119a74bed4736005da9401f7ac4241856a669f2ea3545514e4b991ff537083b41524cd5543477cbdb058ab87f3737cdea1670bd9897e42d558bc3393d5f24ffe855cc0e7afee1697ca8018c11fd92e55c44a087043d0364aa7eb0ca9250b1f3eb6ea5c1229a6f94aec4189801836c0a0accd6e14718d42052a6355fae", 0x8e}, {&(0x7f0000000680)="c5dd2df50497ec0b62cd778db3a05623f577b9c46503e493a9a0369d144946a9c0a38e2d63719541f5eb563f27350f7c9e0dd5decca6101a06264f103f7c103b6a8276ffd488ce5ebe7c6cec8b800248a79828b93e6112836f4da3e57e20091f96ba3daf7648cd5c22ef4b9a5d73bbe11d0a1698dcb44f9da09fe940e3736323f3659e22118e37730369bd8977d7584b1e54f7882c9fc873faf127ff9194473e2f19c304c62b8867060e1358d80b4470d053b3786872855ba9b6f05013e9a08119d5d065a84b81fc98928070c75e4677fea158cee57585742f8676ac073d1b842270ba", 0xe3}], 0x4}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) [ 115.844582][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.913144][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.913310][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:52:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 115.929239][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.078818][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.079388][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.157113][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.157944][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:52:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 116.159138][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.159709][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.161699][ T3649] device veth0_vlan entered promiscuous mode 21:52:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x401900, 0x0) [ 116.177275][ T3686] Bluetooth: hci2: command 0x041b tx timeout [ 116.177445][ T3686] Bluetooth: hci0: command 0x041b tx timeout [ 116.184587][ T3649] device veth1_vlan entered promiscuous mode [ 116.256973][ T3687] Bluetooth: hci1: command 0x041b tx timeout [ 116.257089][ T3687] Bluetooth: hci3: command 0x041b tx timeout 21:52:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss, @timestamp, @timestamp, @mss, @window, @sack_perm], 0x8) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="c0ab214e7d1dad079ed0d74dc9323286fa3d3c274f2b1375aec1dee5f3dff57914e6cd672f25be33ca49ac94130b41e99378741fa3e01adb6254", 0x3a}, {&(0x7f0000000280)="3f58eb5c2ae946e9c04f98a173b12cca978f6fd2709a98949b3215a7c82dbf0b2b833f9c1844e281a244e253414a623e6fcf355ed8e965578ec2f0dcb0e84e4e25dcf2d5a5a32ae63c320b8dfff2dd9adbbd06cc033df31ce7cbfbca28e6082c85cd6ca8351de10000005aae5c98", 0x6e}, {&(0x7f0000000380)="70cc991a99d2fae2e8e3f298d9b465dcef6119a74bed4736005da9401f7ac4241856a669f2ea3545514e4b991ff537083b41524cd5543477cbdb058ab87f3737cdea1670bd9897e42d558bc3393d5f24ffe855cc0e7afee1697ca8018c11fd92e55c44a087043d0364aa7eb0ca9250b1f3eb6ea5c1229a6f94aec4189801836c0a0accd6e14718d42052a6355fae", 0x8e}, {&(0x7f0000000680)="c5dd2df50497ec0b62cd778db3a05623f577b9c46503e493a9a0369d144946a9c0a38e2d63719541f5eb563f27350f7c9e0dd5decca6101a06264f103f7c103b6a8276ffd488ce5ebe7c6cec8b800248a79828b93e6112836f4da3e57e20091f96ba3daf7648cd5c22ef4b9a5d73bbe11d0a1698dcb44f9da09fe940e3736323f3659e22118e37730369bd8977d7584b1e54f7882c9fc873faf127ff9194473e2f19c304c62b8867060e1358d80b4470d053b3786872855ba9b6f05013e9a08119d5d065a84b81fc98928070c75e4677fea158cee57585742f8676ac073d1b842270ba", 0xe3}], 0x4}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) 21:52:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss, @timestamp, @timestamp, @mss, @window, @sack_perm], 0x8) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="c0ab214e7d1dad079ed0d74dc9323286fa3d3c274f2b1375aec1dee5f3dff57914e6cd672f25be33ca49ac94130b41e99378741fa3e01adb6254", 0x3a}, {&(0x7f0000000280)="3f58eb5c2ae946e9c04f98a173b12cca978f6fd2709a98949b3215a7c82dbf0b2b833f9c1844e281a244e253414a623e6fcf355ed8e965578ec2f0dcb0e84e4e25dcf2d5a5a32ae63c320b8dfff2dd9adbbd06cc033df31ce7cbfbca28e6082c85cd6ca8351de10000005aae5c98", 0x6e}, {&(0x7f0000000380)="70cc991a99d2fae2e8e3f298d9b465dcef6119a74bed4736005da9401f7ac4241856a669f2ea3545514e4b991ff537083b41524cd5543477cbdb058ab87f3737cdea1670bd9897e42d558bc3393d5f24ffe855cc0e7afee1697ca8018c11fd92e55c44a087043d0364aa7eb0ca9250b1f3eb6ea5c1229a6f94aec4189801836c0a0accd6e14718d42052a6355fae", 0x8e}, {&(0x7f0000000680)="c5dd2df50497ec0b62cd778db3a05623f577b9c46503e493a9a0369d144946a9c0a38e2d63719541f5eb563f27350f7c9e0dd5decca6101a06264f103f7c103b6a8276ffd488ce5ebe7c6cec8b800248a79828b93e6112836f4da3e57e20091f96ba3daf7648cd5c22ef4b9a5d73bbe11d0a1698dcb44f9da09fe940e3736323f3659e22118e37730369bd8977d7584b1e54f7882c9fc873faf127ff9194473e2f19c304c62b8867060e1358d80b4470d053b3786872855ba9b6f05013e9a08119d5d065a84b81fc98928070c75e4677fea158cee57585742f8676ac073d1b842270ba", 0xe3}], 0x4}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) [ 116.257179][ T3687] Bluetooth: hci5: command 0x041b tx timeout [ 116.287444][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.288062][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.288610][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.289153][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.306244][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.306957][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.314445][ T3649] device veth0_macvtap entered promiscuous mode [ 116.353830][ T3649] device veth1_macvtap entered promiscuous mode [ 116.396032][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.397599][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.398185][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 21:52:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss, @timestamp, @timestamp, @mss, @window, @sack_perm], 0x8) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="c0ab214e7d1dad079ed0d74dc9323286fa3d3c274f2b1375aec1dee5f3dff57914e6cd672f25be33ca49ac94130b41e99378741fa3e01adb6254", 0x3a}, {&(0x7f0000000280)="3f58eb5c2ae946e9c04f98a173b12cca978f6fd2709a98949b3215a7c82dbf0b2b833f9c1844e281a244e253414a623e6fcf355ed8e965578ec2f0dcb0e84e4e25dcf2d5a5a32ae63c320b8dfff2dd9adbbd06cc033df31ce7cbfbca28e6082c85cd6ca8351de10000005aae5c98", 0x6e}, {&(0x7f0000000380)="70cc991a99d2fae2e8e3f298d9b465dcef6119a74bed4736005da9401f7ac4241856a669f2ea3545514e4b991ff537083b41524cd5543477cbdb058ab87f3737cdea1670bd9897e42d558bc3393d5f24ffe855cc0e7afee1697ca8018c11fd92e55c44a087043d0364aa7eb0ca9250b1f3eb6ea5c1229a6f94aec4189801836c0a0accd6e14718d42052a6355fae", 0x8e}, {&(0x7f0000000680)="c5dd2df50497ec0b62cd778db3a05623f577b9c46503e493a9a0369d144946a9c0a38e2d63719541f5eb563f27350f7c9e0dd5decca6101a06264f103f7c103b6a8276ffd488ce5ebe7c6cec8b800248a79828b93e6112836f4da3e57e20091f96ba3daf7648cd5c22ef4b9a5d73bbe11d0a1698dcb44f9da09fe940e3736323f3659e22118e37730369bd8977d7584b1e54f7882c9fc873faf127ff9194473e2f19c304c62b8867060e1358d80b4470d053b3786872855ba9b6f05013e9a08119d5d065a84b81fc98928070c75e4677fea158cee57585742f8676ac073d1b842270ba", 0xe3}], 0x4}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) [ 116.398807][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.400580][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.401215][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.427872][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.434436][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.435102][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.438702][ T3645] device veth0_vlan entered promiscuous mode [ 116.458923][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.461708][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 21:52:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss, @timestamp, @timestamp, @mss, @window, @sack_perm], 0x8) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="c0ab214e7d1dad079ed0d74dc9323286fa3d3c274f2b1375aec1dee5f3dff57914e6cd672f25be33ca49ac94130b41e99378741fa3e01adb6254", 0x3a}, {&(0x7f0000000280)="3f58eb5c2ae946e9c04f98a173b12cca978f6fd2709a98949b3215a7c82dbf0b2b833f9c1844e281a244e253414a623e6fcf355ed8e965578ec2f0dcb0e84e4e25dcf2d5a5a32ae63c320b8dfff2dd9adbbd06cc033df31ce7cbfbca28e6082c85cd6ca8351de10000005aae5c98", 0x6e}, {&(0x7f0000000380)="70cc991a99d2fae2e8e3f298d9b465dcef6119a74bed4736005da9401f7ac4241856a669f2ea3545514e4b991ff537083b41524cd5543477cbdb058ab87f3737cdea1670bd9897e42d558bc3393d5f24ffe855cc0e7afee1697ca8018c11fd92e55c44a087043d0364aa7eb0ca9250b1f3eb6ea5c1229a6f94aec4189801836c0a0accd6e14718d42052a6355fae", 0x8e}, {&(0x7f0000000680)="c5dd2df50497ec0b62cd778db3a05623f577b9c46503e493a9a0369d144946a9c0a38e2d63719541f5eb563f27350f7c9e0dd5decca6101a06264f103f7c103b6a8276ffd488ce5ebe7c6cec8b800248a79828b93e6112836f4da3e57e20091f96ba3daf7648cd5c22ef4b9a5d73bbe11d0a1698dcb44f9da09fe940e3736323f3659e22118e37730369bd8977d7584b1e54f7882c9fc873faf127ff9194473e2f19c304c62b8867060e1358d80b4470d053b3786872855ba9b6f05013e9a08119d5d065a84b81fc98928070c75e4677fea158cee57585742f8676ac073d1b842270ba", 0xe3}], 0x4}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) [ 116.462429][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.467749][ T3645] device veth1_vlan entered promiscuous mode [ 116.488029][ T3649] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.488067][ T3649] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.488104][ T3649] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.488135][ T3649] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.565161][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.565855][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.568563][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.569883][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.575226][ T3645] device veth0_macvtap entered promiscuous mode [ 116.610818][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.611561][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.623263][ T3645] device veth1_macvtap entered promiscuous mode [ 116.626981][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.627964][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.669789][ T3646] device veth0_vlan entered promiscuous mode [ 116.706479][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.707201][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.707827][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.708427][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.709153][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.710227][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.738918][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.738938][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.740334][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.746799][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.747456][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.767208][ T3646] device veth1_vlan entered promiscuous mode [ 116.811130][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.811149][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.815627][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.816231][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.821756][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.823562][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.823579][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.824776][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.831834][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.832740][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.849804][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.850463][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.851714][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.852278][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.855128][ T3645] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.855166][ T3645] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.855197][ T3645] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.855227][ T3645] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.877173][ T3644] device veth0_vlan entered promiscuous mode [ 116.882509][ T3644] device veth1_vlan entered promiscuous mode [ 116.923053][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.923855][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.924410][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.925063][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.959948][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.959966][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.968973][ T3646] device veth0_macvtap entered promiscuous mode [ 116.986001][ T3646] device veth1_macvtap entered promiscuous mode [ 117.010052][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.010710][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.011321][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.011924][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.012646][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.103651][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.103672][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.103680][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.103693][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.104954][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.124812][ T3647] device veth0_vlan entered promiscuous mode [ 117.127605][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.127623][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.127631][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.127644][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.128730][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.131259][ T3646] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.131295][ T3646] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.131324][ T3646] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.131355][ T3646] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.145838][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.146969][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.147590][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.148195][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.148766][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.150233][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.151127][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.151729][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.154768][ T3644] device veth0_macvtap entered promiscuous mode [ 117.167583][ T3644] device veth1_macvtap entered promiscuous mode [ 117.185458][ T3647] device veth1_vlan entered promiscuous mode [ 117.189942][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.190565][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.191125][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.191701][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.192165][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.294318][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.294339][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.294346][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.294359][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.294367][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.294379][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.295677][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.303342][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.304122][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.304764][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.312660][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.312679][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.312687][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.312699][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.312707][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.312719][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.313913][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.332580][ T3644] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.332621][ T3644] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.332655][ T3644] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.332688][ T3644] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.345909][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.347204][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.379332][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.379350][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.412680][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.434978][ T3647] device veth0_macvtap entered promiscuous mode [ 117.452836][ T3647] device veth1_macvtap entered promiscuous mode [ 117.472889][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.473629][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.474187][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.524371][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.524391][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.524399][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.524411][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.524419][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.524431][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.524440][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.524459][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.525775][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.528504][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.529099][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.529605][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.549169][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.549188][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.551147][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.557350][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.557369][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.557378][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.557390][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.557398][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.557410][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.557418][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.557430][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.558717][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.604124][ T3647] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.604163][ T3647] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.604194][ T3647] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.604225][ T3647] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.609430][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.610111][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.643683][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.643702][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.667748][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.741747][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.741767][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.743521][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.778530][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.778550][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.802586][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.888656][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.888674][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.890912][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.999420][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.999440][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.004925][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.004942][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.007076][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.007766][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.257503][ T3685] Bluetooth: hci0: command 0x040f tx timeout [ 118.257609][ T3685] Bluetooth: hci2: command 0x040f tx timeout [ 118.338707][ T3685] Bluetooth: hci5: command 0x040f tx timeout [ 118.338816][ T3685] Bluetooth: hci3: command 0x040f tx timeout [ 118.338901][ T3685] Bluetooth: hci1: command 0x040f tx timeout [ 119.962255][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 119.963336][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 119.963785][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 119.965045][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 119.965475][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 119.965698][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 120.108863][ T3762] chnl_net:caif_netlink_parms(): no params data found [ 120.223744][ T3762] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.223870][ T3762] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.224938][ T3762] device bridge_slave_0 entered promiscuous mode [ 120.227662][ T3762] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.227715][ T3762] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.228803][ T3762] device bridge_slave_1 entered promiscuous mode [ 120.307462][ T3762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.311822][ T3762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.345186][ T3688] Bluetooth: hci2: command 0x0419 tx timeout [ 120.345240][ T3688] Bluetooth: hci0: command 0x0419 tx timeout [ 120.373048][ T3762] team0: Port device team_slave_0 added [ 120.375864][ T3762] team0: Port device team_slave_1 added [ 120.422333][ T145] Bluetooth: hci1: command 0x0419 tx timeout [ 120.422387][ T145] Bluetooth: hci3: command 0x0419 tx timeout [ 120.422427][ T145] Bluetooth: hci5: command 0x0419 tx timeout [ 120.424295][ T3762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.424309][ T3762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.424333][ T3762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.430539][ T3762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.430552][ T3762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.430576][ T3762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.498801][ T3762] device hsr_slave_0 entered promiscuous mode [ 120.504451][ T3762] device hsr_slave_1 entered promiscuous mode [ 120.523248][ T3762] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.523272][ T3762] Cannot create hsr debugfs directory [ 120.720890][ T3762] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 120.727944][ T3762] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 120.730695][ T3762] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 120.746039][ T3762] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 120.811678][ T3762] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.811758][ T3762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.812416][ T3762] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.812508][ T3762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.904903][ T3762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.926033][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.942602][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.951113][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.964419][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 120.999203][ T3762] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.014045][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.014571][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.014628][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.015045][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.015466][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.015515][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.039869][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.040623][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.046262][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.054870][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.080406][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.083944][ T3762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.103977][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.104095][ T1147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.113350][ T3762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.438254][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.438878][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.458120][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.458861][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.459809][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.461103][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.463922][ T3762] device veth0_vlan entered promiscuous mode [ 121.475901][ T3762] device veth1_vlan entered promiscuous mode [ 121.514792][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.515398][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.515946][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.516948][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.520984][ T3762] device veth0_macvtap entered promiscuous mode 21:52:04 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f0000000640)) 21:52:04 executing program 4: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss, @timestamp, @timestamp, @mss, @window, @sack_perm], 0x8) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)="c0ab214e7d1dad079ed0d74dc9323286fa3d3c274f2b1375aec1dee5f3dff57914e6cd672f25be33ca49ac94130b41e99378741fa3e01adb6254", 0x3a}, {&(0x7f0000000280)="3f58eb5c2ae946e9c04f98a173b12cca978f6fd2709a98949b3215a7c82dbf0b2b833f9c1844e281a244e253414a623e6fcf355ed8e965578ec2f0dcb0e84e4e25dcf2d5a5a32ae63c320b8dfff2dd9adbbd06cc033df31ce7cbfbca28e6082c85cd6ca8351de10000005aae5c98", 0x6e}, {&(0x7f0000000380)="70cc991a99d2fae2e8e3f298d9b465dcef6119a74bed4736005da9401f7ac4241856a669f2ea3545514e4b991ff537083b41524cd5543477cbdb058ab87f3737cdea1670bd9897e42d558bc3393d5f24ffe855cc0e7afee1697ca8018c11fd92e55c44a087043d0364aa7eb0ca9250b1f3eb6ea5c1229a6f94aec4189801836c0a0accd6e14718d42052a6355fae", 0x8e}, {&(0x7f0000000680)="c5dd2df50497ec0b62cd778db3a05623f577b9c46503e493a9a0369d144946a9c0a38e2d63719541f5eb563f27350f7c9e0dd5decca6101a06264f103f7c103b6a8276ffd488ce5ebe7c6cec8b800248a79828b93e6112836f4da3e57e20091f96ba3daf7648cd5c22ef4b9a5d73bbe11d0a1698dcb44f9da09fe940e3736323f3659e22118e37730369bd8977d7584b1e54f7882c9fc873faf127ff9194473e2f19c304c62b8867060e1358d80b4470d053b3786872855ba9b6f05013e9a08119d5d065a84b81fc98928070c75e4677fea158cee57585742f8676ac073d1b842270ba", 0xe3}], 0x4}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000280)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) 21:52:04 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:04 executing program 1: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x401900, 0x0) [ 121.537751][ T3762] device veth1_macvtap entered promiscuous mode [ 121.558081][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.558101][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.558109][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.558121][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.558129][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:52:04 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f0000000640)) [ 121.558141][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.558149][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.558161][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.558169][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:52:04 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f0000000640)) 21:52:04 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f0000000640)) [ 121.558180][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.559666][ T3762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.559777][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.560355][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.560880][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.561409][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.564823][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.564840][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.564848][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.564860][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:52:04 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f0000000640)) [ 121.564868][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.564880][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:52:04 executing program 5: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) [ 121.564888][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.564900][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.564907][ T3762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:52:04 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getpeername$packet(r0, 0x0, &(0x7f0000000640)) [ 121.564920][ T3762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.575136][ T3762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.575289][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.575926][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.579747][ T3762] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.579783][ T3762] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.579813][ T3762] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.579844][ T3762] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.693155][ T1062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:52:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x4, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 121.693173][ T1062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.694767][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.734019][ T3765] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.734036][ T3765] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:52:05 executing program 4: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x401900, 0x0) 21:52:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x4, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 121.735848][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.022156][ T23] Bluetooth: hci4: command 0x0409 tx timeout 21:52:05 executing program 1: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:05 executing program 3: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x4, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 21:52:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x4, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 21:52:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:52:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:52:05 executing program 5: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:05 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:52:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:52:06 executing program 1: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:52:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x48, 0x2b, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5d44df64f24fa0e0723373a098f54ecb337be566c0b19708", "fbcdb8d4bff57a26887fe9393896e1de752caee6b7c4017207426f517fd9659c"}}}}}}}}, 0xe) 21:52:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:52:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) [ 124.096711][ T23] Bluetooth: hci4: command 0x041b tx timeout 21:52:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:06 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 124.218489][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.220371][ T3861] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.260010][ T3861] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:52:06 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) [ 124.315817][ T28] audit: type=1804 audit(1655934726.806:2): pid=3868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1818667364/syzkaller.WmOFcE/4/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 124.361526][ T3868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:52:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x48, 0x2b, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5d44df64f24fa0e0723373a098f54ecb337be566c0b19708", "fbcdb8d4bff57a26887fe9393896e1de752caee6b7c4017207426f517fd9659c"}}}}}}}}, 0xe) 21:52:07 executing program 5: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r3, 0x0, 0x4008080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r4, 0x0, 0x800000000000c) sendmsg$nl_route_sched(r5, 0x0, 0x4008080) sendmsg$nl_route(r5, 0x0, 0x801) 21:52:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x48, 0x2b, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5d44df64f24fa0e0723373a098f54ecb337be566c0b19708", "fbcdb8d4bff57a26887fe9393896e1de752caee6b7c4017207426f517fd9659c"}}}}}}}}, 0xe) 21:52:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) [ 124.670991][ T3884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.673777][ T3884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.718580][ T3884] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 124.748234][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 124.754650][ T3885] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:52:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x48, 0x2b, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5d44df64f24fa0e0723373a098f54ecb337be566c0b19708", "fbcdb8d4bff57a26887fe9393896e1de752caee6b7c4017207426f517fd9659c"}}}}}}}}, 0xe) [ 124.933312][ T28] audit: type=1804 audit(1655934727.436:3): pid=3891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1818667364/syzkaller.WmOFcE/5/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 21:52:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x48, 0x2b, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5d44df64f24fa0e0723373a098f54ecb337be566c0b19708", "fbcdb8d4bff57a26887fe9393896e1de752caee6b7c4017207426f517fd9659c"}}}}}}}}, 0xe) [ 124.991056][ T3891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.102339][ T3895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 125.121458][ T3895] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:52:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) [ 125.200245][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 125.220414][ T3897] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:52:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x48, 0x2b, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5d44df64f24fa0e0723373a098f54ecb337be566c0b19708", "fbcdb8d4bff57a26887fe9393896e1de752caee6b7c4017207426f517fd9659c"}}}}}}}}, 0xe) 21:52:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x48, 0x2b, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5d44df64f24fa0e0723373a098f54ecb337be566c0b19708", "fbcdb8d4bff57a26887fe9393896e1de752caee6b7c4017207426f517fd9659c"}}}}}}}}, 0xe) [ 125.462581][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:52:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) [ 125.474331][ T3902] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 125.691279][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 125.695917][ T3905] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:52:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) [ 125.771493][ T28] audit: type=1804 audit(1655934728.276:4): pid=3908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1818667364/syzkaller.WmOFcE/6/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 125.858525][ T3907] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.187321][ T27] Bluetooth: hci4: command 0x040f tx timeout 21:52:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:08 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 21:52:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) [ 126.472285][ T28] audit: type=1804 audit(1655934728.976:5): pid=3919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1818667364/syzkaller.WmOFcE/7/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 126.530447][ T3919] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:52:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:09 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 21:52:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) [ 128.256614][ T1147] Bluetooth: hci4: command 0x0419 tx timeout 21:52:11 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 21:52:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 21:52:11 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 21:52:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) [ 129.265427][ T28] audit: type=1804 audit(1655934731.766:6): pid=3976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir102020590/syzkaller.PrlEIh/13/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 129.355658][ T3976] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:52:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) [ 130.059723][ T28] audit: type=1804 audit(1655934732.566:7): pid=3984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/10/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 130.142304][ T28] audit: type=1804 audit(1655934732.646:8): pid=3990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3955644981/syzkaller.8Riz9r/11/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 21:52:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) [ 130.149365][ T28] audit: type=1804 audit(1655934732.656:9): pid=3985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir102020590/syzkaller.PrlEIh/14/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 130.201223][ T3982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 130.296799][ T3987] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.596417][ T28] audit: type=1804 audit(1655934733.096:10): pid=4001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/11/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 130.653811][ T28] audit: type=1804 audit(1655934733.156:11): pid=3997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir102020590/syzkaller.PrlEIh/15/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 21:52:13 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 21:52:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:13 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x2}]}}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 21:52:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) [ 130.674276][ T3999] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 130.699335][ T3997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.113770][ T28] audit: type=1804 audit(1655934733.616:12): pid=4003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3955644981/syzkaller.8Riz9r/12/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 131.165870][ T4003] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.254084][ T28] audit: type=1804 audit(1655934733.746:13): pid=4015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/12/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 21:52:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$isdn(0x22, 0x3, 0x12) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r2}, 0x5, 0x4, 0x9}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) [ 131.268763][ T28] audit: type=1804 audit(1655934733.776:14): pid=4016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir102020590/syzkaller.PrlEIh/16/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 21:52:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) [ 131.349147][ T4014] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.349554][ T4013] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) [ 131.788388][ T28] audit: type=1804 audit(1655934734.296:15): pid=4021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3955644981/syzkaller.8Riz9r/13/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 21:52:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000002000000", 0xfe60) [ 131.830179][ T4021] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:52:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000002000000", 0xfe60) [ 132.017118][ T28] audit: type=1804 audit(1655934734.526:16): pid=4025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir102020590/syzkaller.PrlEIh/17/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 21:52:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22, 0x480}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x6, 0x13, r0, 0x0) 21:52:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000002000000", 0xfe60) [ 132.061915][ T4025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.659307][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.659355][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 21:52:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="694000000000000000003b00000008000300", @ANYRES32=r4], 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01db000000000000000032"], 0x28}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff00b) 21:52:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000002000000", 0xfe60) 21:52:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000c00)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:52:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e220e227f000001925aa80013007b00090080007f020001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 21:52:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 21:52:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="02000800000010008000120008000100767469367400020060000d0000000000080002000000009dea2c2f28443012fc7a43257fe14c510008000300", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdffb4798fa1376d4a55f407761f0300000000000800d3007f000001080005000000000008ea92648a00e10000000000080006"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 132.900042][ T4039] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.933973][ T4047] Zero length message leads to an empty skb 21:52:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1629efc0f73eb", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x31, &(0x7f0000000100), 0x10) 21:52:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f10000000880306fb0a0002000912da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) 21:52:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180), &(0x7f0000000200)=0x8) 21:52:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000140)=""/114, &(0x7f00000001c0)=0x72) 21:52:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1629efc0f73eb", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x31, &(0x7f0000000100), 0x10) 21:52:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00', {}, {}, 0x33}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ip6gretap0\x00', 'veth1_macvtap\x00', 0x3d}}, @common=@set={{0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 21:52:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00', {}, {}, 0x33}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ip6gretap0\x00', 'veth1_macvtap\x00', 0x3d}}, @common=@set={{0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 21:52:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0xf4240, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:52:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002780)={0x50, 0x2, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 21:52:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1629efc0f73eb", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x31, &(0x7f0000000100), 0x10) [ 133.476647][ T4073] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 133.476668][ T4073] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:52:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 21:52:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={&(0x7f00000073c0)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 21:52:16 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63d4c0d1629efc0f73eb", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x31, &(0x7f0000000100), 0x10) 21:52:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002780)={0x50, 0x2, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 21:52:16 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00', {}, {}, 0x33}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ip6gretap0\x00', 'veth1_macvtap\x00', 0x3d}}, @common=@set={{0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 21:52:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002780)={0x50, 0x2, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) [ 133.977718][ T4084] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 133.977738][ T4084] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:52:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={&(0x7f00000073c0)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 21:52:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 21:52:16 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00', {}, {}, 0x33}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ip6gretap0\x00', 'veth1_macvtap\x00', 0x3d}}, @common=@set={{0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 134.095874][ T4087] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 134.095894][ T4087] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:52:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0xf4240, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:52:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002780)={0x50, 0x2, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 21:52:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0xe) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3ff, 0x4) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) [ 134.630379][ T4100] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 134.630400][ T4100] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:52:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 21:52:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={&(0x7f00000073c0)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 21:52:17 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.freeze\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, 0x0, &(0x7f0000000000)) 21:52:17 executing program 2: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xa, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:52:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 21:52:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket(0x0, 0x800000003, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xad000000, 0xfffffffb}, 0x100) 21:52:17 executing program 2: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xa, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:52:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={&(0x7f00000073c0)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 21:52:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0xfc}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 21:52:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0xf4240, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:52:19 executing program 2: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xa, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:52:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket(0x0, 0x800000003, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xad000000, 0xfffffffb}, 0x100) 21:52:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0xfc}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 21:52:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 21:52:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 21:52:19 executing program 2: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xa, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:52:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0xfc}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 21:52:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket(0x0, 0x800000003, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xad000000, 0xfffffffb}, 0x100) 21:52:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket(0x0, 0x800000003, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xad000000, 0xfffffffb}, 0x100) 21:52:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = epoll_create(0x8b) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) sendfile(r4, r5, 0x0, 0x81) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000080)={0x40000004}) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, r1, 0x0, 0xf03b0000) 21:52:20 executing program 5: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x4a, &(0x7f00000000c0)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 21:52:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0xf4240, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:52:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0xfc}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x80fe) 21:52:21 executing program 5: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x4a, &(0x7f00000000c0)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 21:52:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket(0x0, 0x800000003, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xad000000, 0xfffffffb}, 0x100) 21:52:21 executing program 5: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x4a, &(0x7f00000000c0)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 21:52:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = epoll_create(0x8b) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) sendfile(r4, r5, 0x0, 0x81) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000080)={0x40000004}) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, r1, 0x0, 0xf03b0000) 21:52:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket(0x0, 0x800000003, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xad000000, 0xfffffffb}, 0x100) 21:52:22 executing program 5: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x4a, &(0x7f00000000c0)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 21:52:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = epoll_create(0x8b) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) sendfile(r4, r5, 0x0, 0x81) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000080)={0x40000004}) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, r1, 0x0, 0xf03b0000) 21:52:22 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x4a, &(0x7f00000000c0)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 21:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000004140), r0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x8, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x8000}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc}, 0xc000) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000040)="009baba2160faf97ff75a350f46a36b4f9", 0x11) socket$l2tp(0x2, 0x2, 0x73) gettid() r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x8001) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000004280)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004240)={&(0x7f00000041c0)={0x54, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) 21:52:22 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x4a, &(0x7f00000000c0)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 21:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:52:22 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x4a, &(0x7f00000000c0)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 21:52:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket(0x0, 0x800000003, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xad000000, 0xfffffffb}, 0x100) 21:52:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000280)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f36387deb42dfb5542bbe524a2549424f1de1c8dc9c07c3478ace0906fca13e901e3ec4f01cfd350b9a", 0x86}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:52:23 executing program 4: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="c89045efe05ae52d00009300000008003617"], 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 21:52:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = epoll_create(0x8b) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) sendfile(r4, r5, 0x0, 0x81) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000080)={0x40000004}) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, r1, 0x0, 0xf03b0000) 21:52:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000280)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f36387deb42dfb5542bbe524a2549424f1de1c8dc9c07c3478ace0906fca13e901e3ec4f01cfd350b9a", 0x86}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:52:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f00000003c0)=@ethtool_gstrings={0x1b, 0x1}}) 21:52:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = epoll_create(0x8b) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) sendfile(r4, r5, 0x0, 0x81) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000080)={0x40000004}) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, r1, 0x0, 0xf03b0000) 21:52:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6gre0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x14000191c, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xcbf, 0x80000001}, 0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f00000004c0)='./cgroup/../file0\x00'}, 0x10) 21:52:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000280)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f36387deb42dfb5542bbe524a2549424f1de1c8dc9c07c3478ace0906fca13e901e3ec4f01cfd350b9a", 0x86}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:52:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="6fb6d8837d63fa805233d57016450a62def06f405d1985f46c07b18bb8a93d871f1269bd708c04e99c6057196f00696089dfa4b6fd0651c7858916fd4fe4a658e232f1aa27bb1bcf7a06e6e6df07121d98a57689f8cb2a6bb6a08c1d9e7d37b2368322371d116db8f5079b51aaee230af1ee", 0x72}, {&(0x7f0000000280)="37ac667c764f391ac5dbb253d4d4c3f9be422e829a6ca8363179b045bbaf9e4cf0a5acd0a3e26780d86e2ed13104b63c26e71465956c32014d05d866dd2e064446c6f48b399b11dfe9841a7b6597dd4e4195061401f009757f8d44078f36387deb42dfb5542bbe524a2549424f1de1c8dc9c07c3478ace0906fca13e901e3ec4f01cfd350b9a", 0x86}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:52:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000002c0)=[{}], 0x20) close(r0) 21:52:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0xc011, r1, 0x0) close(r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0xc011, r2, 0x0) 21:52:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 21:52:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = epoll_create(0x8b) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) sendfile(r4, r5, 0x0, 0x81) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000080)={0x40000004}) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, r1, 0x0, 0xf03b0000) [ 141.816230][ T4246] __nla_validate_parse: 2 callbacks suppressed [ 141.816249][ T4246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0xc011, r1, 0x0) close(r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0xc011, r2, 0x0) [ 141.898217][ T4246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = epoll_create(0x8b) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000000)) sendfile(r4, r5, 0x0, 0x81) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000080)={0x40000004}) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_int(r2, &(0x7f0000000200), 0x12) sendfile(r0, r1, 0x0, 0xf03b0000) 21:52:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 142.005800][ T4248] batman_adv: batadv1: Adding interface: macvlan2 [ 142.005815][ T4248] batman_adv: batadv1: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:52:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0xc011, r1, 0x0) close(r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0xc011, r2, 0x0) [ 142.005977][ T4248] batman_adv: batadv1: Interface activated: macvlan2 [ 142.231300][ T4266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0xc011, r1, 0x0) close(r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0xc011, r2, 0x0) [ 142.278432][ T4266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 142.398957][ T4266] batman_adv: batadv2: Adding interface: macvlan3 [ 142.398974][ T4266] batman_adv: batadv2: The MTU of interface macvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:52:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 142.400386][ T4266] batman_adv: batadv2: Interface activated: macvlan3 [ 142.567986][ T4272] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.625087][ T4274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.643544][ T4272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.695342][ T4274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.738227][ T4275] batman_adv: batadv3: Adding interface: macvlan4 [ 142.738243][ T4275] batman_adv: batadv3: The MTU of interface macvlan4 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:52:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 142.738509][ T4275] batman_adv: batadv3: Interface activated: macvlan4 [ 142.758280][ T4276] batman_adv: batadv1: Adding interface: macvlan2 [ 142.758297][ T4276] batman_adv: batadv1: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:52:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 142.758463][ T4276] batman_adv: batadv1: Interface activated: macvlan2 [ 142.938425][ T4280] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.940423][ T4280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:52:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 21:52:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 21:52:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 143.299154][ T4283] batman_adv: batadv4: Adding interface: macvlan5 [ 143.299170][ T4283] batman_adv: batadv4: The MTU of interface macvlan5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:52:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 143.299330][ T4283] batman_adv: batadv4: Interface activated: macvlan5 [ 143.370679][ T4291] batman_adv: batadv1: Adding interface: macvlan2 21:52:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 143.370695][ T4291] batman_adv: batadv1: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:52:26 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) [ 143.370892][ T4291] batman_adv: batadv1: Interface activated: macvlan2 [ 143.519227][ T4297] batman_adv: batadv2: Adding interface: macvlan3 [ 143.520564][ T4297] batman_adv: batadv2: The MTU of interface macvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.520745][ T4297] batman_adv: batadv2: Interface activated: macvlan3 [ 143.744673][ T4302] batman_adv: batadv2: Adding interface: macvlan3 [ 143.744689][ T4302] batman_adv: batadv2: The MTU of interface macvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:52:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 21:52:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 143.744865][ T4302] batman_adv: batadv2: Interface activated: macvlan3 [ 144.043706][ T4308] batman_adv: batadv3: Adding interface: macvlan4 [ 144.043722][ T4308] batman_adv: batadv3: The MTU of interface macvlan4 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:52:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 144.043897][ T4308] batman_adv: batadv3: Interface activated: macvlan4 21:52:26 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x3, 0x102) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ec}}, 0x18, &(0x7f0000000340)={&(0x7f0000000000)='\x00', 0x1}}, 0x0) 21:52:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000400900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 21:52:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000400900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 21:52:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000400900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 21:52:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000400900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 21:52:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001540)={r0, &(0x7f0000001440), 0x0}, 0x20) 21:52:27 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:27 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) recvfrom$inet(r2, &(0x7f0000000400)=""/124, 0x7c, 0x20, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000002c0)=0x2c, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000140)=""/20, &(0x7f00000001c0)=0x14) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@private1, @in=@dev}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x4}, 0x100) splice(r1, &(0x7f00000004c0)=0x2, r1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, 0x0, &(0x7f00000002c0)) connect$inet(r4, &(0x7f0000000500)={0x2, 0x4e22, @multicast1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 21:52:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:29 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:29 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000180)=r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000100"/19], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="900000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="5aea62f0d86c21f19ac9030be11400020076657468315f746f5f626f6e6400000008"], 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x0, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'vlan0\x00', {0x600}, 0x4ed1}) 21:52:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:29 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:29 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xbe190259c6b264a1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x6) 21:52:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002f00)={0x0, &(0x7f0000002e40)=""/133, 0x0, 0x85, 0x3f4}, 0x20) 21:52:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80000) 21:52:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000080)={'batadv_slave_1\x00'}) 21:52:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000180)=r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000100"/19], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="900000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="5aea62f0d86c21f19ac9030be11400020076657468315f746f5f626f6e6400000008"], 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x0, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'vlan0\x00', {0x600}, 0x4ed1}) [ 147.098593][ T4385] batman_adv: batadv0: Interface deactivated: batadv_slave_1 21:52:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080200000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000908000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080200000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000908000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() syz_open_procfs$namespace(r4, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xb8, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x4) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) r5 = accept(r1, &(0x7f0000000440)=@generic, &(0x7f00000004c0)=0x80) sendmsg$NFT_BATCH(r5, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_HOOK={0x48, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bd59764}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'vcan0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1aecd04d}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4f6011d1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWSET={0x9c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd4}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x25}, @NFTA_SET_EXPR={0x54, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x11}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}]}}}]}], {0x14}}, 0x178}, 0x1, 0x0, 0x0, 0x24000090}, 0x40000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000340)={"afac0871db97f62362ef34b3d9fc4e07", 0x0, 0x0, {0x9, 0x6}, {0x45}, 0x9, [0x0, 0xffffffffc19ababa, 0x1ff, 0x8000000000000001, 0x9, 0x67c8, 0x9, 0x376, 0x80, 0x1, 0x400, 0x5, 0x5, 0x1, 0x9, 0x100000000]}) 21:52:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0xc) [ 147.477405][ T1083] tipc: Subscription rejected, illegal request [ 147.588779][ T4394] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.745729][ T4394] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.854294][ T4394] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.984965][ T4394] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.223587][ T4394] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.275926][ T4394] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.307506][ T4394] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.356246][ T4394] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 21:52:32 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000180)=r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000100"/19], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="900000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="5aea62f0d86c21f19ac9030be11400020076657468315f746f5f626f6e6400000008"], 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x0, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'vlan0\x00', {0x600}, 0x4ed1}) 21:52:32 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x10d, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x44) 21:52:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080200000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000908000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080200000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000908000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() syz_open_procfs$namespace(r4, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xb8, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x4) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) r5 = accept(r1, &(0x7f0000000440)=@generic, &(0x7f00000004c0)=0x80) sendmsg$NFT_BATCH(r5, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_HOOK={0x48, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bd59764}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'vcan0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1aecd04d}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4f6011d1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWSET={0x9c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd4}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x25}, @NFTA_SET_EXPR={0x54, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x11}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}]}}}]}], {0x14}}, 0x178}, 0x1, 0x0, 0x0, 0x24000090}, 0x40000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000340)={"afac0871db97f62362ef34b3d9fc4e07", 0x0, 0x0, {0x9, 0x6}, {0x45}, 0x9, [0x0, 0xffffffffc19ababa, 0x1ff, 0x8000000000000001, 0x9, 0x67c8, 0x9, 0x376, 0x80, 0x1, 0x400, 0x5, 0x5, 0x1, 0x9, 0x100000000]}) 21:52:32 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:32 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x10}, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_USE_MFP={0x8}, @NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="36ed4994b7fa"}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}]}, 0x60}}, 0x0) [ 150.383683][ T8] tipc: Subscription rejected, illegal request [ 150.472952][ T4425] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:52:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000180)=r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000100"/19], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="900000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="5aea62f0d86c21f19ac9030be11400020076657468315f746f5f626f6e6400000008"], 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket(0x0, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'vlan0\x00', {0x600}, 0x4ed1}) [ 150.673649][ T4425] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.764071][ T4425] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.845630][ T4425] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:52:33 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 21:52:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@delnexthop={0x18, 0x69, 0x1, 0x0, 0x0, {0x0, 0x2}}, 0x18}}, 0x0) 21:52:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004f80)={0x4, 0x3, &(0x7f0000004d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff90}}, &(0x7f0000004e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:52:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) 21:52:34 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) 21:52:34 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) unshare(0x40020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x8000, 0x8, 0x1}}) unshare(0x0) unshare(0x20040000) 21:52:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 154.291334][ T4425] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.296153][ T4425] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.313104][ T4425] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 21:52:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080200000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000908000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080200000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000908000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() syz_open_procfs$namespace(r4, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xb8, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x4) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) r5 = accept(r1, &(0x7f0000000440)=@generic, &(0x7f00000004c0)=0x80) sendmsg$NFT_BATCH(r5, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_HOOK={0x48, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bd59764}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'vcan0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1aecd04d}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4f6011d1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWSET={0x9c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd4}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x25}, @NFTA_SET_EXPR={0x54, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x11}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}]}}}]}], {0x14}}, 0x178}, 0x1, 0x0, 0x0, 0x24000090}, 0x40000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000340)={"afac0871db97f62362ef34b3d9fc4e07", 0x0, 0x0, {0x9, 0x6}, {0x45}, 0x9, [0x0, 0xffffffffc19ababa, 0x1ff, 0x8000000000000001, 0x9, 0x67c8, 0x9, 0x376, 0x80, 0x1, 0x400, 0x5, 0x5, 0x1, 0x9, 0x100000000]}) 21:52:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xa4, 0x3}) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x6482}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x100000000, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) sendmsg$can_j1939(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x1d, 0x0, 0x1, {0x0, 0x0, 0xc7062c1a28f94d9f}}, 0x18, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x28, &(0x7f0000000040), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 21:52:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x42}, 0x20) 21:52:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x2}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x14}}], 0x18}}], 0x3, 0x4008001) 21:52:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc) 21:52:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 154.325464][ T4425] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 21:52:36 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x41, 0x3, 0x388, 0x220, 0x19, 0x0, 0x0, 0x0, 0x2f0, 0x1f0, 0x1f0, 0x2f0, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'wg1\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x220, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x0, 0x0, 0x0, 0x9000000, 0x687c, 0x1}}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e8) 21:52:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x2}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x14}}], 0x18}}], 0x3, 0x4008001) [ 154.331048][ T4429] __nla_validate_parse: 14 callbacks suppressed [ 154.331067][ T4429] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 21:52:37 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x42}, 0x20) 21:52:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 21:52:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x2}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x14}}], 0x18}}], 0x3, 0x4008001) [ 154.566189][ T4472] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.571520][ T4473] xt_hashlimit: max too large, truncated to 1048576 21:52:37 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x42}, 0x20) [ 154.571589][ T4473] xt_hashlimit: overflow, try lower: 0/0 [ 154.610244][ T8] tipc: Subscription rejected, illegal request [ 154.719930][ T4472] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.818636][ T4472] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.896028][ T4472] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:52:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080200000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000908000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080200000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000908000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() syz_open_procfs$namespace(r4, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xb8, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x4) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) r5 = accept(r1, &(0x7f0000000440)=@generic, &(0x7f00000004c0)=0x80) sendmsg$NFT_BATCH(r5, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_HOOK={0x48, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bd59764}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'vcan0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1aecd04d}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4f6011d1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWSET={0x9c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd4}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x25}, @NFTA_SET_EXPR={0x54, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x11}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}]}}}]}], {0x14}}, 0x178}, 0x1, 0x0, 0x0, 0x24000090}, 0x40000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000340)={"afac0871db97f62362ef34b3d9fc4e07", 0x0, 0x0, {0x9, 0x6}, {0x45}, 0x9, [0x0, 0xffffffffc19ababa, 0x1ff, 0x8000000000000001, 0x9, 0x67c8, 0x9, 0x376, 0x80, 0x1, 0x400, 0x5, 0x5, 0x1, 0x9, 0x100000000]}) 21:52:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x2}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x14}}], 0x18}}], 0x3, 0x4008001) 21:52:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x42}, 0x20) 21:52:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xa4, 0x3}) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x6482}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x100000000, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) sendmsg$can_j1939(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x1d, 0x0, 0x1, {0x0, 0x0, 0xc7062c1a28f94d9f}}, 0x18, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x28, &(0x7f0000000040), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 21:52:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 21:52:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 160.201954][ T4472] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.216206][ T4472] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.222258][ T4472] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 21:52:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xa4, 0x3}) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x6482}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x100000000, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) sendmsg$can_j1939(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x1d, 0x0, 0x1, {0x0, 0x0, 0xc7062c1a28f94d9f}}, 0x18, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x28, &(0x7f0000000040), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 21:52:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) [ 160.228556][ T4472] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 21:52:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) [ 160.409749][ T4504] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 160.455758][ T4505] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.492103][ T3765] tipc: Subscription rejected, illegal request [ 160.526671][ T4505] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:52:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) [ 160.603991][ T4505] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.649922][ T4505] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:52:43 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) 21:52:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f9e58ed0c14e07a8310794973054a400f4ffffff000003000000c25e4d6fdf243367bfcf9b00"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8000) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/138, 0xffffff26}, {&(0x7f0000000280)=""/31, 0x17}], 0x2, 0x2, 0x5) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "f3d222cdd8badbaea6f25729e081c5227876ac371a95b9d11772c466c00a05108c1a80e8b88c849ddb6c9faa45a7c76ea98f2935f0d38ce8919eaae42d3e765807089413c1924490fc69aa5b326c74253f306bea9ba9cec8389b04106d835b48e7eaaafda9ab4ad80243efb6e91927032bdc71771aac6674d3a9a7db4803f0a7c24ead90c13e5c561443c1779b73fccd3a9fdbe21229aa09c0e17ef23042d579c7f9aed026e86ce9db19d6b88deaee41193a02dc90d8a29d3074ad774e6ea15ca76d71f2555bd770b953651ca1577f96e02afc3d59eab9c514ca61b9d713f085aaba3de0c07bb63c4f3fce7eddebb2f3d851eb5d60271f3429d8d77cc5cfc91d54918081d458052ca61d701f8732a8ae738279f66822cc9734c344eca86c72d8cb5f423a8650eadb1efabce7c8008aa2dc3b5fa23b461f2f1ae7abe51941f20f5973378ffe903c50c33045c4614c5701c1bdb2d0ea8f7e67a04ad7c86819aefc9e08cacfe158c0653e31c51c39fca289d315610fee3faea0ba1d28c717458b8552cceb71675a84a0bb08863d2acd9ab543dfedd09781ebafe5c1787d660b21817a26fe83aa37c382a9de92ecde4aba86fa2bb6695d413b40dcf5fb44175bbf3a7aa91296fce9f742215dfc4d57c49c992c5cf3ec1c28a2f729ad37991f281cdab1f186000a17c65e3ae07f74db10599af073301ddc41338aafa3e44a2be4a8b2963cf09e550e9b73deaf65a4e2a411e0dc0782d3579986e8948e39baa23b4e995d682d5fe7e49cef61691028be8424286fce40ce195634211dba4633e237c1eaa3cd14b8d810fffcc348ec67452c9e88d0a98aaaeca09e5e6fbc41d721abc14ad4e38a8b8ac63d245af773b84a2d3b27724a40e5659b2ad7d8039885273e0c2ea453fe1a9c73dc8a0d5ac76e6edfb434147c02db45f343163e66edb37ca126a1bed8f3af62dc11e818901daae9da3060b2e5119a2d7900fc1daeef00703a92a170a4286014a8193e84cbabe45d3f5eeb17ec212c42635ecaebc9384550476b5fe8daedb42b797eb63aeb25d20d1cf656798cd4992ab421873fb9d2afb7b18a20939f435706482a0ea4865b72351926c1ec98198176f7accbe88b27b4138400b84d4efad82f2e0a3f3cfaaadb1221d22fc459a6864aa1a9b1bac323e83cae09cee2adaf0049d0938361eb38241f942b993b8f2a75dff74428d49ac4b2370f49f21a502b5e03f2cc457be0dcc80aca5935cd4ed9f3ad565d71e89ee41c25bc060786b585c6354f7648d294ea6086b2e1e96a03f63960bba3f771b940e1af61ee0ea84c0b016b81440647842a4f00d3a2e85e70a9de3ee043b132f05985c498d7ce697cb5f2f3eddf3f2ee2ca28fc13c465b7d1b4179fc349d45cac93c32ae9c4b0b8025d8987c70419d371076312eafdaf3ed5aa853516286478b2688bdd2f9d707d78107ed1ed36ca65d1a6b1fa7137844c4a08a098428906039fca73cef453a06bff2f156a6e3acd28e4d97e78b01e2d14413a1600d12634ed7394ca032ffc83204b5ab09d10ffe4913937fff89549fa4112ca8c417d5a432746356308c747c1d52c2d80847a6b23d83a3fa75649ef25fa9d2482f889da61d3b59b7e045864b69efbadc1d74946bfdbf9c7a2a149e476d6c7849e1c6971930219c7cd98479d85b67ebbce4a5fb8663f5e21850d4deabeb733f7f8a20adfb3c3885b4cfac11e77cbe9fb34a47b059da8a6a9a3b300bf4919a9621b8d1dc5b742c667f267094268b9b5eb508b7b4d562e231b02a3df1dd92dbadda37ccade437fc1248304398cbb8831850c6146ff41f5955d52660d8f4f568f123df8d1ea547854d116ec8c13a72875aa1d48b2800dd2af8328b22ce06a8c8c2b7279c838259760292ac6e40f060702f665907f88601f1345a1e6fa857610f5e48465be973e9e64e9efb082b5dc998469d0d46b8bfec982b96a7d2f89335aeeada478304553afffee522b57013d73f57553b102c9165c7e90ada0d68729104481f86281fa0182fee10351ab18c72386c7cd6eb0edd27e3b3de662c3e0d914e1f49bc68e888c00031058955740050fe291faea6e4f5b949f51651754f7ecc5a5dca88b02eded3c8cc3ce60b9000000006f976b0366974b2d27eda548f2ac6cb0ef4c0c2e73bf106e05ca6391edc62638bc4824c1d125c7aa102456a721ea2c310fc4eda4f832314e1a21ea3ddcf9cc0c81052bd7101837437dce29b0f2ca79dd8d4ae09286dcba6573ae1177dd986dea15b3397ee20c979ec43c14c4934edcb1872c7cb9e30113879e22d1846b03ee2174b6729b89fd104416e460e8060227a12502125d728f9d94f5875fd1d0f43289041812b2fe6e38887d67024984167fae0c7625d736b789f04894dc9d5aa8746af51f0862668c3bbafeda999aa55adaed12094bc8f31419b49f46aea984b6054262781532b260c73fab67a1857d3ba234658a84c5d023102f1e56bd7b0b95e77367b4f1d2c1c8e7042f6518452fde0e833c8c01dc9769b012fabf3542cea92b287e39acc494b21d31f412184e50a5f91d305e53047594ae22f60be6751fedd32765b43ff242a0d9daf2cd22aa87f5a22e280f23f08e53de9f36e4d76b19ac80652d18c62ee9b500d568168d2f500a534a8d927d18c162cdbb21c876a17f1c8061bee8737bfad99670d9053060d4c292015e6c885cf00251e15b0271748f2f77d2bf6eb5936b443e21bca8b33f3c5d815efb7ee14bd895cf62b2444b12508b1875149cf5ae3756cacf922f8e62136b9d59ef5adea0a004f024aaaf5c4f773fde44bee775d6c6bd96d21f1c7537dcdea4b3e7dba85b86615fb692d7bea3c3f1301887168c4ddc2ca1a1dcbe2d45a51bd9686bca35ecd344c7c9078010300d5265d651ab3ceeaf16a4edf95d82151be28b1fc345c8345195b62e898969595360888b171bcda360093300870e5fdd61e493b0d0f1b62de07e2d9ca953872af1869412c693138988da80068ddb2dca18865c6fb13a4739edf923059fcca87bf576430f93b2544f3d880cdee07870978bac4e8f25ab8d6bae2c27b192c4420c59a0ce14078a4399752746ceb085b2633e090c041ca0003b7025aab2cfcd1f91d8a947971134fcc3586f33939ec708df602c3da0a19056d9af4bdd69f263b3fa66028c110f61f6679db14906080b9763519ee10446d144e76564518c597eee452c0f68a9cbf98ea6cabee9dd1d942042ba429f3d8eadedc304661dea35b95c87ee1986ce88742c9b780effc5a3a11ab68ae74077df9c733002c8cb4334a80607cb2125ee97d9787b9418d561952b0fe694f694ed159be09dc671385257458a6a724858fa64c1c378f5c7825c01c199b609ff09d19ec770aaf338ed7bc5c21dfb7443aedba95efedbeb0a2a1818b71af820ef94736de6b7c9e3ecab03e9c7ed8f855fd3b444659ecf0c87071a7fb56fc902fccff6232a7ad2ec54c67cb387f1cc0fbe6e3a1de2cee9f070fa12c85dfc709c2bf4d5298f4dbd25262b555c146888fbe08efb88140c50b346bcb76e22c488bcf903eb7e98bee669ef93a508797f2793c870a072fb65af2ca4850e350dbe2aa3ae6d6327ad45663c99209c2169a671ced3b7b3d9845c2519cf35af1ac41b6ff38c7376286614cda06833a97500f091f5692bfe5e55723aee999aea60a9dfe3e670d40cca4035fedcf4cf673853cfd2d7c50e1c03a2e9bcca68121511848b2f864cb1c4c499ad96bdbc918adc12f1a6086ed65a7cdbb51fc19726e6d848d739de0063722171925071a138b4a282106d58a87aab8e3b8a17d217ed331148a44e74180fa3a5fa927e4d3923b06d06df6150970e958a36b403ac6d5a5357e15209526b2e2075641bbbe214769adf71d8f2e7df3b88887ede8b4632040bcdccacf4344a70b3a7157fba7ddbf84f7cb12e1e288a0d0a75c231340eafbe432abbddbd309fcd8d417237d5d5d65655dc549e97d4eb457f9824709dd56f2cbf632a48079d0c7359442f5e0c70f7382713cebe81717f9d83d81ecdb27eea6e3cb40c644130d66d72d0a33cd79f3f26f3694eef0cf24e1aa00658e7ffbdc6d1ecfc59968a1477029dc9f066ee22e75347ce6d0c79490d1b3938f13525a4bc82342bf7c87c8d49e5b6f6f00cb8e88cdb5a8edf4fa35a03effb4b99ec26694603cee0b168a564ec9590476fd850880b6944789bb31796cc13746568738846d096257207bde8615968ad5cfae1a73b99e81f1675ddc74d0147d77e734007c60d2d8e52fa69f9e17b53a96f3f47c277f135edd3ba5b315407feb41945e58b4184f57704eb7b311af7813135f0941d88d42c71cb1b88ed7c9edaea6f0f5c2846cfe91fb3d8c53bc3c8c06f0ee5e196c401c488d3cbb244e72b08fc6d508011522caea749d7567a7b756a1c1b960537a1118f77b63433f70aa076e06d3553697c244e5b01287992ba60b2424e4bbe2398de62f355a2ca655dcc2adc22261580bd58976d0ce9dcff05bc84439f4dbed68ed866f7351b88bee6b847440b692bfa5282763c046ec236142f10b93b8098c91a38ad3b22b083406b72099933312ca3b99b207ac804cb3a644890d80e13fe3044d75b733863adc65637b4e5891219a23f6280c167edaebcc7b073684910c4b1a8ffc1cf106268c2a15c27e1e4f9571ad9642447367809cf4a64aba3afacc432c56535637ee34ccbc8298d0c68eaf3418ae22883531d25da59aabf4f4e8bcb3f3dbc69c8908ccbad1afe5149eded7028c8c80d925580c0e68e57dfaf12ed0afdec4a7b2a5878f57f058980e0de4cca13e75f54b93393f16397d72eb853a50a283fd27a2ab09fbf4e7d00df4a66bee99493c59dc51d9eaa6871d1256e0c80328677f67faa3cca6b4e7ea33f5c626dff3cc0fd141b04995cb894542a17e74841ca3a7876e08bf37bb5852fd016112380568fec24a995b93a97b76d0fd3899a1f4f8b0ce2eee7d47d14487f81c9c94339a3edc70c866a01e03b0f3bedaad695cb022f1bbc0fa1b79109bfb6acbf0136372df7accda2807908ccaf37ed6e51bd49e02643a99de3ea8fa09c5dd8110c22340b035c8ba76a3bcbad2431d7ea0649912fdb73023ef931e572dba0823dc38f92924c6a4bbbc3fa85ad286da7c08835afe81934e5a36097f40ea28d0cf9f5f7794c82e2c28016d3aa0f7787bab5d1736953e813d120d5bb816e0271c19ec8afcd51f729f12d0275db82173e70ed2f4855ad96584e7191cfe2919379ce92bf8c9285b2269dc9819245e7c3e9bf5bf368a4a04e4f75ca4f389167590b34984d3ab1bdef88d477080486361537711e62d0471834f2e07a4c601e9863e24932f99f1adda7237aefd8c4d383d1ccc32017871ac77c53bf42a2f3bfc6f3567ff81402901d84a657c07e63eea639cf70e83f9a005265a5e7ef5203ba733eb8d021a07e60027b46bd71a1ae25f4e82d35e6240a5279e35ecfc30b170122e4d81660fc20ecd1915c346a2ca7edac234e08cc4e87403b910e395c1e2bbc2709504f8bb9e04f884d3e45ed58567ffc789930bba5ba2a3fb1b7454063639e72390493b5f4361197253efa96da19c1c1102994ef0b0e61f281b9ce22f58068875ddba0701e76a3eba3f252b671e97329e080c98a7fd02e51f54277124a7043c99da7bd7c8b00a209a85e419c283e87c3873e5762f18f6ab28417c7520437f481d7dd4c65dbddd2b8fe18f6c8906a895156b22c2592d327cdb6b9441252261029268d16c4dac5906ec3dcffab541a1e6e674055cdca95fb00"}) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 161.161366][ T4498] syz-executor.4 (4498) used greatest stack depth: 22224 bytes left 21:52:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 21:52:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xa4, 0x3}) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x6482}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x100000000, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) sendmsg$can_j1939(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x1d, 0x0, 0x1, {0x0, 0x0, 0xc7062c1a28f94d9f}}, 0x18, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x28, &(0x7f0000000040), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 21:52:48 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 21:52:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f9e58ed0c14e07a8310794973054a400f4ffffff000003000000c25e4d6fdf243367bfcf9b00"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8000) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/138, 0xffffff26}, {&(0x7f0000000280)=""/31, 0x17}], 0x2, 0x2, 0x5) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:52:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xa4, 0x3}) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x6482}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x100000000, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) sendmsg$can_j1939(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x1d, 0x0, 0x1, {0x0, 0x0, 0xc7062c1a28f94d9f}}, 0x18, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x28, &(0x7f0000000040), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) [ 165.726593][ T4505] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.732803][ T4505] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.761048][ T4505] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 21:52:48 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x78}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 165.767660][ T4505] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.918247][ T4540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f9e58ed0c14e07a8310794973054a400f4ffffff000003000000c25e4d6fdf243367bfcf9b00"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8000) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/138, 0xffffff26}, {&(0x7f0000000280)=""/31, 0x17}], 0x2, 0x2, 0x5) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:52:48 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x78}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 165.987022][ T4540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.115017][ T4550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.281285][ T4550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:48 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x78}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:52:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f9e58ed0c14e07a8310794973054a400f4ffffff000003000000c25e4d6fdf243367bfcf9b00"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8000) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/138, 0xffffff26}, {&(0x7f0000000280)=""/31, 0x17}], 0x2, 0x2, 0x5) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 166.410105][ T4558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:49 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x78}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 166.527656][ T4558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:52:49 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x78}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 166.630644][ T4564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.725446][ T4567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.853533][ T4565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.900085][ T4567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:52:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 21:52:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x12}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 21:52:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xa4, 0x3}) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x6482}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x100000000, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) sendmsg$can_j1939(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x1d, 0x0, 0x1, {0x0, 0x0, 0xc7062c1a28f94d9f}}, 0x18, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x28, &(0x7f0000000040), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 21:52:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 21:52:49 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x78}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:52:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0xa4, 0x3}) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x6482}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x100000000, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) sendmsg$can_j1939(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x1d, 0x0, 0x1, {0x0, 0x0, 0xc7062c1a28f94d9f}}, 0x18, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x28, &(0x7f0000000040), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 21:52:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)={0x0, 0x1d, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0x80, "ba9ce5f157f783e12880bc731a301ef73c9ac81f6bca2b2644ce1dd22c3b731d00898063de2e5ccc2e015ea9c3b92fc15f7d10c9a8285d7f9249257def24d39c89f1a86e5caba09ef45bb5422b1b32ff74dae4b48024bc438e8f5ffaab3f1d4a652f331c5232e2ef6a0cff6b1bbcc45d950e2bde0866323ea7d5634ca3601af8"}, @hao={0xc9, 0x10, @private1}, @enc_lim, @generic={0x0, 0x8, "8b97eae3af846f6b"}]}, 0xf0) listen(r0, 0xfffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:52:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)={0x0, 0x1d, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0x80, "ba9ce5f157f783e12880bc731a301ef73c9ac81f6bca2b2644ce1dd22c3b731d00898063de2e5ccc2e015ea9c3b92fc15f7d10c9a8285d7f9249257def24d39c89f1a86e5caba09ef45bb5422b1b32ff74dae4b48024bc438e8f5ffaab3f1d4a652f331c5232e2ef6a0cff6b1bbcc45d950e2bde0866323ea7d5634ca3601af8"}, @hao={0xc9, 0x10, @private1}, @enc_lim, @generic={0x0, 0x8, "8b97eae3af846f6b"}]}, 0xf0) listen(r0, 0xfffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:52:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 21:52:49 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x78}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="2000000015000100000000000000000002000000", @ANYRES32=r3], 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:52:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)={0x0, 0x1d, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0x80, "ba9ce5f157f783e12880bc731a301ef73c9ac81f6bca2b2644ce1dd22c3b731d00898063de2e5ccc2e015ea9c3b92fc15f7d10c9a8285d7f9249257def24d39c89f1a86e5caba09ef45bb5422b1b32ff74dae4b48024bc438e8f5ffaab3f1d4a652f331c5232e2ef6a0cff6b1bbcc45d950e2bde0866323ea7d5634ca3601af8"}, @hao={0xc9, 0x10, @private1}, @enc_lim, @generic={0x0, 0x8, "8b97eae3af846f6b"}]}, 0xf0) listen(r0, 0xfffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:52:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 21:52:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)={0x0, 0x1d, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0x80, "ba9ce5f157f783e12880bc731a301ef73c9ac81f6bca2b2644ce1dd22c3b731d00898063de2e5ccc2e015ea9c3b92fc15f7d10c9a8285d7f9249257def24d39c89f1a86e5caba09ef45bb5422b1b32ff74dae4b48024bc438e8f5ffaab3f1d4a652f331c5232e2ef6a0cff6b1bbcc45d950e2bde0866323ea7d5634ca3601af8"}, @hao={0xc9, 0x10, @private1}, @enc_lim, @generic={0x0, 0x8, "8b97eae3af846f6b"}]}, 0xf0) listen(r0, 0xfffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:52:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 21:52:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x24, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROTECT={0x5}, @IFLA_BRPORT_LEARNING={0x5}, @IFLA_BRPORT_MCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x5c}}, 0x0) 21:52:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 21:52:50 executing program 2: socket(0x11, 0x3, 0x0) 21:52:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 21:52:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x20) 21:52:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000600)={'veth1_to_team\x00', @ifru_flags}) 21:52:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0xa, 0x0, @multicast1}, @in={0x2, 0x0, @local}}]}, 0xc8}}, 0x0) 21:52:50 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 21:52:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x24, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROTECT={0x5}, @IFLA_BRPORT_LEARNING={0x5}, @IFLA_BRPORT_MCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x5c}}, 0x0) 21:52:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="cc41ed5f85ff182813ff03b2c5c9073913a6feebba1a482608b9cb5884a2f9a12203f8be55eee6dd0782c8b17f9a812078e1ac5d484b89539ffdc217af0ca0d3754c7240e2f052efa8363e02a43a85f4c8a589aaf40d9d0138bb1430e5c6d9165ee4b5e286db71f71cecde112b05bf4ea0aefae2e4632db3c1e883b6c590f1b4f0861938a4c2e479e66f314ddc6a678b7a40850953c5f8da886a46e0a44f37c81ace5382bace3cb3eac82077", 0xac}, {&(0x7f00000000c0)="842e8d2822d16e5b3f9d13bb044219b335046d989db2b48162a5cb78ea12f3910f69fe2eaf0a50d2a3b696f6e0c5e542cc0e98c6f6e3186a8df859256f2c0652c743b8e88ce55da9389a3325286611698eb6e050311608003a4796d3bf00", 0x5e}, {&(0x7f0000000200)="ce0c840492d823141d5b07874ef40e7b6658051203aaef4064554abdcfe4f9a8da13fe7e6de7e088a2954667c85bdfbd9e7ec2c751", 0x35}, {&(0x7f0000000440)="974cf3aa74b5f6dd303ce7c7d3af19f79590b3469095f20deb86cc33f6131355def384efb20f3c970cb209fcc1f0aaa3e8747ee0e6993d0b77f76fc49d1eef698b1383bfb05a1af19bcb16c8171e1d956c2cc08a133376b0ad742e9ed03c94f7ba0e2fded3b57d55f1ea9caac4a3e93ccf11cfbdca66d2a1f33b9f1637f38e239ff52b23fcda0032aac5ecfa", 0x8c}, {&(0x7f0000000240)="c4fab17fc655f053c49aaef24a634a173a99", 0x12}, {&(0x7f0000000500)="f0de9a05f70ce534b017c19e", 0xc}], 0x6, &(0x7f00000019c0)=[{0xf0, 0x0, 0x0, "3aa6cc2386369a0628ad22fac389b57250ee1e837a64a74f0c23abf1b4ee8ef1b9c4fd91bdc17bf8332cfe5c31bd7bce041fb7450f5c259fa5dfb3c21828a7b4d44a8e9f03edcaac6657f479af491ed863754e53d00f0d65cd4df84993d223c0623fa021833597205cef3da76360eb36a4ec0fcfb96aa94b4bdd463f96e1b8057e1cc2523a765eb06887782f522a70805c44afb35635be195132fbbeaa1477ad4d258df79011f4a1a996408cd27e7930cfa3232d45e900f587ff21916d1e13355eb9fc76313d7e9e7059671bed8b548a739883dd46ca307047"}, {0xc8, 0x0, 0x0, "0adb5af89fe9c32e5ecc24d5dfa8d262a3557ef1bff9b7a613c623691536c0c31cc038bff123e143d78e43a38e1330d9837ba68e099401942d6ac0b2bba269cd33638fe25c4ccfdf2abdcf8d15afda56e825f3b7128fa86e284232bd8882a354dfaed4bd8677957e989f70f55343ed2a9abd3614bedf82eb1214038b86475f32ac5af971f5249405ce864f3a7d2396f992d1dbb69397b72486e496367219d0a4421e6aa6371d31e7af1264517369fb1494"}, {0xb8, 0x0, 0x0, "63811eef510e59ac1aac660a1eb1bdf3412c0ba26bf43f060f689f243691940cba34da9fe75c01b0c07d65046901cdda0847ea4ce1a773a53ec42a2fb1ad41910f64c5e93d439f06c4d850c7fab51437fd60f063768b6780b7e24b864d7d67919bcb80ff593c99f70158c8bd59fd39aab75470dbd3c50c41509ed340dddcfea38d36e2e20034a2a409714eb78251bf78c3e114f834818ec3aead7a5f1d38c9c847"}, {0x68, 0x0, 0x0, "6af6c07007afede962324371b93f6c947c8addf45248e031d84895f53b00328605ebeeae3fcf06ea26e3b385bf9384e0f73f9f8f2cbed038e851128529a59bdc45cf3e704a22d12cbe60c5e6bbfaa10354"}, {0x88, 0x0, 0x0, "8e83bc9e068340edcf266d5e52df7677c42bfe5b32e66a6f54d5c922a063c524dd26ebc5a34146a2366b8285c41f157fa59bb56820a2f76834ab8cf55cf4e84522de3a6f3f5db1d950fe151f420cc70e55920d0cccf453365b7c56f0a095d785cb7687595d65206bfe1b13f9afdcf5d30f"}, {0x88, 0x1, 0x0, "60dcea586752296d4d91fc6597a7eb313c660e13941fd48f7a2dac72dcd82b420da9701ae260f6a18514513450cbaee8c8788b2abadc303f6edf0c43761bfffce2faa7ad646170f9d6e9c5d9ddc25ffbb3ed296fb82212ceb26336f5c3dd438e219990d29587b42076e3c791bf3bc85c63"}, {0x108, 0x0, 0x0, "47428bce65b201e179ef97f9e867bd817ad6a53bdeb610fcc8d4f29eadbc98cf020c7156fdda11c67e2194daba6058137d95c92045556cda5f778ae57de6d7378911943ac9d626836bf369f1586b9cc076063573ed941b590917e36fafd2138438d2b0c1874c13db5cf35a910deafc5bcab225b3d388091ea8ca24d400e8ed02f7c742b4b6c0d16bec5a0ca30bf5076f40af41a495c873116a4c2c915c00693ac7ff770aaa3c10310ff7f82a5692d4a975f1193c9d8f98866c19f1aac8e89380ccfc068ea23d81bf7de08454f8fea07031898f6495129de05b14905f131f7476cf3d67eda4a0926110b154e0150c566819"}, {0xc8, 0x0, 0x0, "cd1b1f592bce0c08428be8c5989cf1c06c7f2536de1645e3d92a0fe5d3fa1aeec36c6985e40be4a036e07b5ab132319d900fa19b9e15ce12fa1791a7be7f553d9de2bb05144317822b3b245d46e01eea2c98bdb91027ec70943053c7ce23539f13320589f212f3385c47d93e50cd01b189fbfcfeae1cba337d4bb0c924b4ad4ec27fa7d9107976ca50c1de35a75ac40802819d62f81dd763c9d42005989968eaf0b5638e7c13d52625eaba4b42b19f0c31"}, {0x60, 0x0, 0x0, "1bf628ab2f4067a195fabafda7d7180dbdc2986f76a00b52bacf65b09c703e38ca58db8ac898dcb8d1e3a49a45f2bc7c915085828a635c3c7c1ecd3ed3ed897f2223b6c683fcae6959"}], 0x618}, 0x0) 21:52:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:52:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 21:52:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) close(r0) 21:52:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x24, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROTECT={0x5}, @IFLA_BRPORT_LEARNING={0x5}, @IFLA_BRPORT_MCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x5c}}, 0x0) 21:52:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 168.521528][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 168.521544][ T28] audit: type=1804 audit(1655934771.026:18): pid=4647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/58/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 21:52:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@broadcast}, {@in=@multicast1, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x1c, {0x0, 0xfffffffd}}]}, 0x154}}, 0x0) 21:52:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) close(r0) 21:52:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x24, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROTECT={0x5}, @IFLA_BRPORT_LEARNING={0x5}, @IFLA_BRPORT_MCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x5c}}, 0x0) 21:52:51 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 21:52:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 21:52:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) close(r0) 21:52:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) close(r0) 21:52:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) pwritev(r0, &(0x7f0000000880)=[{&(0x7f00000002c0)="e8", 0x1}], 0x1, 0x1000, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:52:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:51 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 21:52:52 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) close(r0) 21:52:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) pwritev(r0, &(0x7f0000000880)=[{&(0x7f00000002c0)="e8", 0x1}], 0x1, 0x1000, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 169.498101][ T28] audit: type=1804 audit(1655934772.006:19): pid=4676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/59/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 21:52:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) close(r0) 21:52:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) pwritev(r0, &(0x7f0000000880)=[{&(0x7f00000002c0)="e8", 0x1}], 0x1, 0x1000, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:52:52 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 21:52:53 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 21:52:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) pwritev(r0, &(0x7f0000000880)=[{&(0x7f00000002c0)="e8", 0x1}], 0x1, 0x1000, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:52:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) close(r0) 21:52:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:53 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 171.024638][ T28] audit: type=1804 audit(1655934773.526:20): pid=4703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/60/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 21:52:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 171.300720][ T28] audit: type=1804 audit(1655934773.806:21): pid=4713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir790294954/syzkaller.GQzCja/57/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 21:52:54 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 171.522686][ T28] audit: type=1804 audit(1655934774.026:22): pid=4714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir381551274/syzkaller.BWhkjA/47/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 21:52:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 172.063085][ T28] audit: type=1804 audit(1655934774.566:23): pid=4723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/61/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 21:52:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 172.371480][ T4706] __nla_validate_parse: 8 callbacks suppressed [ 172.371499][ T4706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.487326][ T28] audit: type=1804 audit(1655934774.996:24): pid=4729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir790294954/syzkaller.GQzCja/58/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 172.582579][ T28] audit: type=1804 audit(1655934775.086:25): pid=4731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir381551274/syzkaller.BWhkjA/48/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 172.616895][ T4704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.019774][ T4718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:52:55 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 21:52:55 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 21:52:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 173.458433][ T28] audit: type=1804 audit(1655934775.966:26): pid=4745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/62/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 173.556852][ T28] audit: type=1804 audit(1655934776.066:27): pid=4742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir790294954/syzkaller.GQzCja/59/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 21:52:56 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r3, 0x0, 0x78) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) [ 173.627095][ T28] audit: type=1804 audit(1655934776.136:28): pid=4750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir381551274/syzkaller.BWhkjA/49/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 21:52:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000140)=""/174, 0xae}], 0x1, &(0x7f0000000940)=""/4096, 0x1000}, 0x0) write$cgroup_pressure(r1, &(0x7f0000000040)={'some'}, 0x2f) 21:52:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x50, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x50}, 0x6, 0x700000000000000}, 0x0) 21:52:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) shutdown(r0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1) 21:52:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x50, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x50}, 0x6, 0x700000000000000}, 0x0) 21:52:57 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000140)={0x0, 0x1, 0x5, 0x20, @vifc_lcl_ifindex=r1, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex=r1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x8000) socket$kcm(0x29, 0x7, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r4, &(0x7f0000001880)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @loopback}, 0x3, 0x4}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="f6b40f849ac50f2fdc07a26fd426074f6451e99206e3f91856de8023ab3586a4b7c27058f6e372bd8e6e488e7389d24466bcaffec480ba9d5c195e4864073b795b290f6780c87b2c57edde6b31a5c255778364b9fd601c6fb08209dd3a7c5573202ce7613f35cffefab1f2eda26fb38a85f6942e25f945ae6246be67a050a030f902f67006eaba7fae20763746590859d115afabc0b0d9e2a03dfa08a68c668eea0380351c0716cc2210abe57a5f113675b29d1f6e0bfb1c84b9f74fc6a5dc0f3ff256c2cf608b4e336dcf516856a7cd5053f435de66e4460823fd24fd986886578c16827f593624ceea1264a3e249739ef97cec755e175a00032a0d610bae4706f79ddeb27e5fda56c134aefb25866c0fbe351bbae3459f444717b36283f69795cdc9387f77d1955ed9b38554369f8d4f8cb8dbf5f882fdbb2276c542efadb7e99e2c31e432a8bc27819ec5bfa65754ec6c4f9f933f14d9b8894a2cc6b04f2423b61834b7b66e62fcb410d749791ae00f7e16a091cfdc7eed3327ab8bb475c6577a30e1b49e361f0c03f34a28da213250c79c7ad16a340f2c8cf397eb3c04f52b0ea772e41735f64b4be817b5ed238178b6866771978601fbbfc87217e9f8532cab9d921d699252dbf9298c6b14d4dce43ed2e1ea7ccb23db2611e116f2b2d6618f090b906e83c4cc2cf599e3b85de0b47e9b218e0143c969408b885aa1de4304350a2acb9a7b841274f1b795c90913b2c36ad0e8a6d5ace459c022363c78d2a8981df2fcaa85a3c549bc8226dede01c01874f13d5ba7a0dbd3880488de5cdd40b75747fbdca44eba787115fd1ee50ecdc886d1ace07a1d25686add4cd3ff4e08fcf1e964a26ef1e15bf91f52ceffb4750c491e17b0cfc5417cd7bb0dd01ed1a27fd60d84038c6aec36c19b355df9db820779f4626e3c92386a4c575263537d5c5f2f1d424c968bfc0bf7253dae927b7890c8a5d30086e678542922940a6043ae6018c69d409680b3eeac6ae2ca747d4ac1d9c38b6218f4989960cadd0b44cddfdaaed9cba5fb7944515e583b1e4c84ec113bc9bb6a502302c6349b254a4747e335b3b729a5cd65d9142605e76bd854f5a1547836c7b6003d09c4b75c71d849060986393173f50819b3ab2878de0ac8269ccdfb58e1f08dc6c36eba1b8f65358ed79bf34b737f758aed382be6d251fad6bca3cca51236a551e585d320ac65eb066aa638500cbbd1df59166603d33f0e0d3d18accdaa42b238f90f5ca2496694813f44c995e9452d9ff4012cf2ac5e6d5e5b5bcc050600488c63fb038be214e27aae385d270b2b6314d7300bfdaab740eaabffc25c57264f154737bed58dd2b53290c47f5c4263839a892c739baeeb6fc2c500a99579be84b4db9a371f5890cbf87aa38d62c28224f78be489a5ff3e94957b557f43ffb5270537e94a953f137793948420e1f1609b6feaddea8849ccc0fe699c254fafa7c925a1873deee0bf04ff933472e2c81991fa67962fcc314ebd87d9ea71b5fc97d02f2b95c11a2bb46c5830a85e69dba5bcbabc5d5172786f19b429f829f48e3de9b6157693cdc5155630e0e76f662196481a429c1b9c2ac017af703b8ede26b99f2a9f7b4da27ba5e8a62a2f1556524e08fcf57b353a804a26adf53082243c89200128f88a0b4f8a9e25b5a257a8aa54bbc0fe78f92170f1e2ab0080e53ea12851cc7fb57cdefcf9bf3cdb946365ca4808aa0f66898cd44147c27cafdc302b07a50072453943ba7f8eef98d284ac22e3abbb7576cf95183313d2716f05fc9e54ba8f43e337edf87c9af4c59897ccda8bb232fd5d26f828ba8c085b39572168d7d9f0990c72f4e88d7a2016303a65e6305ab7d20c6a08635d0ac6d957bfd5fbbcb22b5a32743b11fe2d9836b2b516b076dc218d84d0df66afa07d94fa63c8baffa783ee57839bbac0524f68e121cfc2f316fedc1b5efea5190bf785591d361d22d452defaf88c7574c62036a96c02d32ed253d6c7f42bad44cb84742687f647e014cb6aaf96c49fb6d9fd48e97bf6a4b2140e3953df5c5d4a605bc882476adf4fa6a046d199a6875cf74c5139d0f2fa7207aae2e5b84f1e0b06fc5488620ea77d8101b96b09d3f369c286074544c57558a699029f37e6a228dee94b65d88bad6b700eb77902b2a9fbaec20bce961128026992bf4fe1e1a4396745f388f5eff229a1f969bb32b4cadeed1dccdb959984eb72631d0ca820df584f4021bfc5b3246be43551092bc2992e55846967b9815720b33e10e4d7737aa694a9edb6f6b5cbd87c140bd71a0ff2de423402b4db5429566f9161d8e0cd677abebcec8d31d1768c19b8851a0a3ebeaa199f2cf83ce550af1c3ce90ec729db32fb9f0aa75e699aa45efee997e11fe0199dfb2dd38f639b049ad129bc220f33b96b02f672de0a338d682985cc21a472b37a414238e96901276ae93c616ec3669e0c6787e018f6ab9a9da726308834f506b1312c69deb45caf79767defa6891e1916b8b7896a814e9659ce928caa8670404d938ba20d82e0682b6f87b09a72a38ba6ae42f10d373979cee8473c2ededb647543da57edbf38fbd4b060f34806f511a169cca90bc0a12aece4a8564f62a06e48e813a66ce896cf2659ac219f44f6ac01c6f46f6458d612aff72147d1d0f0159a59418582d0417e0b797132cf43ca7fe69e6e59d5432c0246089ed3cdc95ae29bd5ec26f31801d143ebc4f0226d9cc870f3f6ebcd38a103db776e5d4ad82808ca3252c0be0fe076c6eb83b97648ce809731f5909b496343878828ac57dccf8508d3e41841a0fe4a8b4545e3cbc6be7eab009b5f6f068bd67a48e434eee3372cbf4211f4e2ec257eed736e1a5c3578c08b2657b35f2694717be42514b34640f7165fa1337f0e3362a5932272e908d0d19b1515d30decd286087241205621cf9bd8f8e813e307aa4124b1cd008c4ce9e161cacb3c66953db9fc8e1c69c73b6fb898a8af116e811948c3ee83df3cf18a7e57934deb311a5307deddd3aed34840a46f0d958a808c5a3fa46f4702297509585a8ee1367475fae2777535a3e69a22b89cb37903f35a2f9e65631446f3ad21aa22bc94b2d91783e50695f5f0b3bb9cf14dd95ab06d25585541eb5b45d1c47ebdb1b8e849768ae85c8ad1c39ec8692611b599e6d1e5c59fd2d4e9610979bf578d42f56016e9b82c170211604f218a70d81dd7f8d845c0b5a8126457ab5ec91533cccaea705e7d90837dd70b50393c4e16bcb8f9e616fb2a2e42a4a04823e600abfa0cd2803eb29b9c8c2a5f43175cbb4b12de4efe3d0e143c7045d3afe4bcc0db0360d8000a8fa147e84ae1553481539b128d33aaf1c344b62f797dc3f3e555867150311992bd187217567b2e66ad32d712e3365b6e11837f76668d6e2177d4e753b2fea2c2ba062827ecab75e004da7f9b35e6cff6ac70cf93d8697da9dbabc321695c85c494841b830eba64a8941b6a923563019a70e7aa3fb3b79435a9689db84148bf094437084d62332c16c2d91917f33d6b1ab708f3d5fb0393e293e80daf24f3bc1411c8e6db72bc2ed2d4a2f3622e1b542eea897003c70183bdbe53e1cb14c3c610e6c3901f80c1a28387d2e0661f8ba87f3ef3566f0190819808bde548b2499530793eb2b76b51f825f26c097ede2414213cfd26e2d20d2a0ad6da674bae3dbd05c8e48f85547ac1921ce9801d1455baec2f0d8fbb57653e8aad42dec16a4193d08534c09b558d310a33dc6be61284b127c61fbd0639c96436377eceed28b7434741988cf1b786e490f012addf3bc5e2aa6cfc2ad9f5ec37c1c9e63c4966724c6433666d5db04130b91994446bd17acb06dddc480906edf756321272fddf21941ced77c68713628bdd754dd7aa4eccc84c6384dc7794645da2201a34a7f82ab2e1149a80680a9fe92d044b85c12927e61643af2e49f0b9b0dbf47ec5b0f7e0f46bb1d09006f8b8b53e59afa0bb26c431eb683c047c7ac69367024484984e680133679a7e27339f59ebbf1a737e2f832e5acf4c139b1975cbb87c80affedff40ecc4d54003742222fb57baef73f4486827dbb70f6f3dd00d88ba850b54b0884b3377cb38b66c6a79f7ad9c4fe97bb50578efab477653b9db0180aded678b993c264c262ace8657de0c0f28291ac3b26f4515c7e09d1c5676ba050cc160db73ccf714bb3e575bb4a21b81564f9c97d11630fa9ea96e7db7434160ea005959deb0d881e50f39f843554a4890a2456333b90a69f6cee2c15818302b25da189a9f18e83528cacc8220945627c9fb56a8ec8215f51e32e58d18849c5d9c76dee1eaeec7b9b5e323c04546144f75e11fb13f97a64535b1043be8cee5ea7f768e203e5cd7623708967b0a7dc55401b5b78d5ba82b93b5b707a2bc681ecd4cdca9772eb974022b527865748479f5a70e3dd193323f956be57c739c5dfed085c7a0b030a9669404c8f77b58084605d88b6d4d6b004f22bd3228cf74840a738be0cb1e05080d1ccad6ce3b633c2a385145db59dcdb4ff61e9447ef59088b69a5ace3fe9f82cbc35eb035e4b87fa8789d1e92a627228ff7edb6f3cdaf9d5cefaf426630b10e1e9446985eb740c7e68f27a8618194e12d3a8dc562d68e96c8b2357f74c0d7782d13e2c5da6b3fa1174155f3cdc4f8b9bfa7f7c65a1b55acb0e48b8e91cddda2c55c5bf41df9a0241625a1e333e68e9b5c958e3683929fbab94576a5cf11ca81568dc19e323a5496a63ac7ea2b6afcc3131faffe81dcb0d49fd6f75c354a3889b9654bcc37a1915f48538598ef3bf5902dbf050ff173f08233c1e2020dabd0e9fd5c9e6c54f80ee04399da917a0d034f6fea545c80a3d48e786a5e221053cd8e46c8da9fa552b5033ffc1ac3d3b340fab501de048855881eb3f2334123daaac9a0253612187a025450365929913c56c75e72d2cdfe15e2412a2d73f1cf1af16a9a5b20a4235e47974ae93f98be2b4629fdc9ebbcfc18925248946c9f340abdcb3d53654c4bcab48a95f0eb403327301c8df4f48fd220d1e9a62402b6cf3181efce7ae64f221ecd613e0734282662d40ead63f5ba61c53ce184f0260b3d1297672d41a4c82ec6f7ea0349e7bc0902cac4eb5d4cb46f9a4294b1cc14d084ba73d4f84bda7c80a27116fc69c25e0511dc4e7ed7a8214950362dbcd4da548aca2abd49d39238d036ca04c1b9a2f1b34d43872f231da2983dc6e4dab30058c1b869eab196f2eac78b11a9d28a2005af7bfbe9120c7fd23261cad3d08cd8b43af27cc4fce054566a0cda02146af06112c70cda5f1c0aa295b4d7f134d60df9e9c1d5bd5b633bda39461e384702b8e13f2a2b408d578d596397d2421ac6c9faa6c3235346b890b9f85f44bc9a99da47f910e5fdb14be7bd2ba4c33ff44b9dcf4ed2aa0befecb53a648aa08a624332a56cf65411e7bc21da0cd1ac1a50ed49aa58d770f2a2e40c5471b28d1360bca8978cd203c491ab07179ebd5dc09c38b95c8cd07af7e8de13271f9f3b69d617bfd2a57d74337ce0123497d65f21fb87f8541bd2c4919adacbc62ae9844c535eb81e4b19657752d81a15cb7ff1735a385f62037dce9a04f0c14fecfcc46d2f92ad3bc3be8b8cfa519574c7886fb170d9d6655fd7f5b55e6dc8b783d3b103376625b7f030829a73f1e055da6a8f1dc3f66d0e1cf3a10a26fd786faa94a51b8b1f7787f6ed1145a7bfbfcc7e1dd486929524c9350cb8720967e732bc18ab124e359a9dbdf7bde85524cd191f707e08becddafe1293da9612f76e00272e0923664d653f0b9", 0x1000}, {&(0x7f0000001300)="eb2baa34056dbcaa7e63501c06e50fe7d085055384468e6f3807607c5af016ebc9ea0f86d0414d5b7dd4bdc924a9d3117f6f742d25337f3b17788fc73ccfd08ecdd5de557f188e18dd8de8f14376d32ae633f344355478d393fb02ec6ffe161f590953d8b57db194c7959f520e27082b9079048ecc35a04cd31f45864ce42a9f751a520da3f818", 0x87}], 0x2, &(0x7f00000018c0)=[{0xa0, 0x3a, 0x10001, "f6c2b4327db772c16749d069f0217c9f16de811baa0821aeddc6e162ac09c947f50d766e8105b508ad02d4490109d61897fde9b78394060d7c2dcaa9a77579fc7b700c2aad43530f5da7e894a299476ec7b9f16f9c5902abcbac8a98b3725f9728273af3efdc52f7e29a22daa03b50f2f3df974375f00d152f57bba8cf3f96e8f12dd60c7743bfbaee"}, {0xf0, 0x10f, 0x5, "d8b2cdaf8f258275d489947b1c0af7f821544ed88385e8d0fa422e7a5832c4f5f46c7cf2dc8dcf5a207b27ff87bfb24c08e3b75784944fed03d3c05ff6f987a72ea190637e28455f1e506e0187b4bc5f510e6c724b7023dc01f3ef64a83e63d868e8138dfb62b880a78b4c0059967ade907189f6a7b0073db0965fc766a9ae413a733be3bcdb14f68ccb9fbac0644cca02005b9e79240a4883bf6308e17c99926d8fb9e19fa8fc0fe848d1d61dea9128bc74be7dbedd224721f620fb7514880e7280aac3ae654383740ce0d558a23d1b4deea0622b530acb8ff5591b"}, {0x118, 0x107, 0x77, "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"/262}, {0x100, 0x3a, 0x5, "93502f1823e3e455dc672f24e25e8a308d5ffd0b658f727407c782b4ffcad2963a30f5cbb340393ca94426e339fadc341d4965801d6b552ce269550f82a7a5b4844d128b98a82d4fb9d8f3dc9e0c3e1e1762f6ebcaef807ed85adbd836b5fa6a6f29846aa9f137c9bb8c2af36c2af735ac74968880eb362359c655104e3ff2356c7799bea0105eead70f108ac7c3656e9b73b2ab621c9f945c5aa4c9f13d4f3a54fa2ce9ae98505e462c67f3d76bedc418076c194c903cbfbb31dfb63d133a9f1081b9c419c483e2eac48455746e1b088efeeb4da702ec26da1039f23b05ea1f21ca45ec6886e9084a8edfe3a48b4ccb"}, {0x70, 0x117, 0x80000000, "8aa6fbdfc6ba03203dba45db54e56bf3b69b2e2dead57ea97156a7da4a48e42201702de5500986fd922441be7ceb7fd9399419bf9a0ef154c2adc7e06b4ad48961623f3c536eb76608d127b47df0d5c75af3cb81b6783c7634d6"}, {0xd0, 0x109, 0x1, "c5a2aef74460695f0e49e4d17fe7bd371b06884cd052a079032fc70eaf473fedc277145049e43800255a21f38a734a3bb92cdaa19f1caaf05766c9f22a6fc07456e34589c94dadc751d0182187ce60975c4a1a285fc2215fd0c6d72aa23cae713825e74171eece570ca9d141e2911e052f05dad4158d2c10edbf829bb70fc08eb1634970ef52a7c3369df4fa14abaf3cd6917c62cbbaa1682ceb55ed298010b09edbcef9a9cfbbbec9bdd31ee89e1ec9262c3b9f7ce4b11a835763f7749b"}, {0xd0, 0x29, 0x2c71100d, "b565e828eaa6891bb9c462585aa0d51c40a5f8efb2f166f84228df56e916455503cc546fabf89067b5eb03b9d19922ec0db7e35ed1e5915f59192ce86ee7c6cedf6231511ec3ad1486b7d5702790fee49b527df76810d13c8d098f4abd291201088c7c5c3727f831bb9f111a697a69a49a2f27ce88cbb8724acd6b63c94a4267fe688dd7d74dce0f7849cb86222ca94fd68138cfc0e0b4c41a978bdcebfbba445599715be5ceae672da812281e61ba2081d4c78b7cc8c47be574"}, {0x30, 0x187, 0x4, "19e79593de2d59174429b70bf41b8ae58e77f0a8741131223e2e4b"}], 0x5e8}, 0x14) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000100), 0x4) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$unix(r5, 0x0, 0x0, 0x8000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001440)={0x24, r6, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5cd}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40500c4) [ 174.555896][ T28] audit: type=1804 audit(1655934777.056:29): pid=4761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/63/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 174.589118][ T4737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.868524][ T4744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:52:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x50, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x50}, 0x6, 0x700000000000000}, 0x0) [ 175.202074][ T4754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:52:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xb8}}], 0x1, 0x0, 0x0) 21:52:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), 0xc) 21:52:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 21:52:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x50, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x50}, 0x6, 0x700000000000000}, 0x0) [ 175.549394][ T28] audit: type=1804 audit(1655934778.056:30): pid=4785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953371301/syzkaller.A9McaQ/64/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 21:52:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x0) 21:52:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r2, 0x129, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x34}}, 0x0) 21:52:58 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x17, 0x200) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0xc0) 21:52:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 21:52:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x0) 21:52:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x20, 0xc17, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) 21:52:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000022009500000000000000253b38fc0554cb3b8e4bbd3824c5ed87de75420aa8575c22b0b48a145e9d3e09ad372a51b21ad66ef8ca6ed7748d4b95f5c15dc7998ab7245f5eaca741ace80ceff9f0216410cd9feb0c2f83fc3c94cf36d730d08d3d80fc7ef4a883b7614c746770117cae21b441176bc93d4d4c9af9f22371c857debb7f4e559007321277843fd565a8f976003f93052632dd78852f1ab682c6", @ANYRES64, @ANYRES16, @ANYRES64], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000024000b0e000000000000000042d3abf587109d2bb3e5c2d1179a22512fdb80c35cef2176165908", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000100"/20, @ANYRES32=0x0, @ANYBLOB="000000e4000000000000000008000f00746266000c0002000700060000000000b45e7f9b109e8817fae4827c5efb7ddd9dab8c9f4a31a9c5b9c43147a6b07192ba96bd335a705a93843055a5973105d13506c266f6d79ca873c3b46dc16bd133f176314ba721062ee951f02235cda56c443ad519ff119b0f8d332e41852a9c6f122f126c9203fc724d7dc81961cbfa800055cd4095fd4fe87e4f6c5d5de4c22396cf23eb9be3dea99f3d7a571970f609225c3a42592ae379a63cd792792dd32902e7e454a49ca833e516932325726fc3ad643cff563714d956d9f554a0b31c778f99"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x90, 0x0, 0x2, 0x70bd2a, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000100)={0x0, 'vlan0\x00', {}, 0x4ed1}) 21:52:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x0) 21:52:58 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0x18ff1) 21:52:58 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x200000, 0x4) 21:52:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@migrate={0x140, 0x21, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@XFRMA_IF_ID={0x8}, @migrate={0xe8, 0x11, [{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@loopback, @in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={'\x00', '\xff\xff', @remote}, @in6=@private0, @in6=@private0, @in=@local}, {@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@multicast2, @in6=@empty, @in6=@ipv4={'\x00', '\xff\xff', @private}}]}]}, 0x140}}, 0x0) 21:52:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8915, &(0x7f0000000080)={'wlan0\x00', 0x0}) 21:52:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x2, 0x0) 21:52:58 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0x18ff1) 21:52:59 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x17, 0x200) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0xc0) 21:52:59 executing program 4: r0 = socket(0x2b, 0x1, 0x1) getsockname$l2tp(r0, 0x0, &(0x7f0000000180)) 21:52:59 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 21:52:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0x18ff1) 21:52:59 executing program 5: socket(0x29, 0x2, 0x0) 21:52:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000022009500000000000000253b38fc0554cb3b8e4bbd3824c5ed87de75420aa8575c22b0b48a145e9d3e09ad372a51b21ad66ef8ca6ed7748d4b95f5c15dc7998ab7245f5eaca741ace80ceff9f0216410cd9feb0c2f83fc3c94cf36d730d08d3d80fc7ef4a883b7614c746770117cae21b441176bc93d4d4c9af9f22371c857debb7f4e559007321277843fd565a8f976003f93052632dd78852f1ab682c6", @ANYRES64, @ANYRES16, @ANYRES64], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000024000b0e000000000000000042d3abf587109d2bb3e5c2d1179a22512fdb80c35cef2176165908", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000100"/20, @ANYRES32=0x0, @ANYBLOB="000000e4000000000000000008000f00746266000c0002000700060000000000b45e7f9b109e8817fae4827c5efb7ddd9dab8c9f4a31a9c5b9c43147a6b07192ba96bd335a705a93843055a5973105d13506c266f6d79ca873c3b46dc16bd133f176314ba721062ee951f02235cda56c443ad519ff119b0f8d332e41852a9c6f122f126c9203fc724d7dc81961cbfa800055cd4095fd4fe87e4f6c5d5de4c22396cf23eb9be3dea99f3d7a571970f609225c3a42592ae379a63cd792792dd32902e7e454a49ca833e516932325726fc3ad643cff563714d956d9f554a0b31c778f99"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x90, 0x0, 0x2, 0x70bd2a, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000100)={0x0, 'vlan0\x00', {}, 0x4ed1}) 21:52:59 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x17, 0x200) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0xc0) 21:52:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x38}}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0x18ff1) 21:52:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000022009500000000000000253b38fc0554cb3b8e4bbd3824c5ed87de75420aa8575c22b0b48a145e9d3e09ad372a51b21ad66ef8ca6ed7748d4b95f5c15dc7998ab7245f5eaca741ace80ceff9f0216410cd9feb0c2f83fc3c94cf36d730d08d3d80fc7ef4a883b7614c746770117cae21b441176bc93d4d4c9af9f22371c857debb7f4e559007321277843fd565a8f976003f93052632dd78852f1ab682c6", @ANYRES64, @ANYRES16, @ANYRES64], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000024000b0e000000000000000042d3abf587109d2bb3e5c2d1179a22512fdb80c35cef2176165908", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000004000200"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000100"/20, @ANYRES32=0x0, @ANYBLOB="000000e4000000000000000008000f00746266000c0002000700060000000000b45e7f9b109e8817fae4827c5efb7ddd9dab8c9f4a31a9c5b9c43147a6b07192ba96bd335a705a93843055a5973105d13506c266f6d79ca873c3b46dc16bd133f176314ba721062ee951f02235cda56c443ad519ff119b0f8d332e41852a9c6f122f126c9203fc724d7dc81961cbfa800055cd4095fd4fe87e4f6c5d5de4c22396cf23eb9be3dea99f3d7a571970f609225c3a42592ae379a63cd792792dd32902e7e454a49ca833e516932325726fc3ad643cff563714d956d9f554a0b31c778f99"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x90, 0x0, 0x2, 0x70bd2a, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008055}, 0x804) sendfile(r2, r3, 0x0, 0xf03b0000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x84, 0x12, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000100)={0x0, 'vlan0\x00', {}, 0x4ed1}) 21:52:59 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0xf8}], 0x1c}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) 21:53:00 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x40}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000140)="ccbb382898d16de8a06e0f534dbca45ff1", 0x11}], 0x1}, 0x0) 21:53:00 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0xf8}], 0x1c}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x719, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0xffffffffffffff27, &(0x7f0000000000), 0x1}, 0x0) [ 177.645448][ T4857] ------------[ cut here ]------------ [ 177.645460][ T4857] WARNING: CPU: 1 PID: 4857 at include/linux/skbuff.h:2784 skb_tunnel_check_pmtu+0x5de/0x2f90 [ 177.661641][ T4857] Modules linked in: [ 177.665616][ T4857] CPU: 1 PID: 4857 Comm: syz-executor.0 Not tainted 5.19.0-rc2-syzkaller-00466-g6dd4142fb5a9 #0 [ 177.676095][ T4857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.686347][ T4857] RIP: 0010:skb_tunnel_check_pmtu+0x5de/0x2f90 [ 177.692550][ T4857] Code: 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 00 0f 84 b9 fe ff ff 4c 89 ff e8 bc 10 d7 f9 e9 ac fe ff ff e8 02 15 8a f9 <0f> 0b e9 28 fc ff ff e8 f6 14 8a f9 48 8b 54 24 70 48 b8 00 00 00 [ 177.712278][ T4857] RSP: 0018:ffffc9000cb2f520 EFLAGS: 00010212 [ 177.718418][ T4857] RAX: 000000000000035e RBX: ffff88801bfef280 RCX: ffffc90003249000 [ 177.726504][ T4857] RDX: 0000000000040000 RSI: ffffffff87f05cfe RDI: 0000000000000003 [ 177.734524][ T4857] RBP: ffffc9000cb2f650 R08: 0000000000000003 R09: 000000000000ffff [ 177.742603][ T4857] R10: 000000000000ffff R11: 0000000000000000 R12: 000000000000ffff [ 177.750740][ T4857] R13: 0000000000000000 R14: 000000000000ffcd R15: 000000000000001f [ 177.758827][ T4857] FS: 00007efe48e1e700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 177.767872][ T4857] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 177.774498][ T4857] CR2: 0000000020000080 CR3: 000000001c1d4000 CR4: 00000000003506e0 [ 177.782590][ T4857] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 177.790666][ T4857] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 177.798780][ T4857] Call Trace: [ 177.802111][ T4857] [ 177.805082][ T4857] ? ip_tun_build_state+0x630/0x630 [ 177.810449][ T4857] ? dst_cache_set_ip4+0x143/0x240 [ 177.815607][ T4857] ? geneve_get_v4_rt+0x404/0x810 [ 177.820767][ T4857] geneve_xmit+0xcf8/0x35d0 [ 177.825376][ T4857] ? geneve_fill_metadata_dst+0xbd0/0xbd0 [ 177.831240][ T4857] ? validate_xmit_xfrm+0x493/0x10e0 [ 177.836692][ T4857] ? netif_skb_features+0x396/0xb90 [ 177.841945][ T4857] ? validate_xmit_skb+0x87d/0xf10 [ 177.847189][ T4857] __dev_direct_xmit+0x500/0x730 [ 177.852176][ T4857] ? validate_xmit_skb_list+0x120/0x120 [ 177.857851][ T4857] ? netdev_pick_tx+0x14f/0xbe0 [ 177.862752][ T4857] packet_direct_xmit+0x1b8/0x2c0 [ 177.867976][ T4857] packet_sendmsg+0x21f4/0x55d0 [ 177.872890][ T4857] ? aa_sk_perm+0x30f/0xaa0 [ 177.877510][ T4857] ? _copy_from_user+0xf9/0x170 [ 177.882402][ T4857] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 177.888585][ T4857] ? aa_af_perm+0x230/0x230 [ 177.893137][ T4857] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 177.898544][ T4857] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 177.904516][ T4857] sock_sendmsg+0xcf/0x120 [ 177.909434][ T4857] ____sys_sendmsg+0x6eb/0x810 [ 177.914270][ T4857] ? kernel_sendmsg+0x50/0x50 [ 177.919010][ T4857] ? do_recvmmsg+0x6d0/0x6d0 [ 177.923645][ T4857] ? futex_unqueue+0xb3/0x120 [ 177.928449][ T4857] ? futex_wait+0x533/0x670 [ 177.933028][ T4857] ___sys_sendmsg+0xf3/0x170 [ 177.937877][ T4857] ? sendmsg_copy_msghdr+0x160/0x160 [ 177.943201][ T4857] ? __fget_files+0x248/0x440 [ 177.947988][ T4857] ? lock_downgrade+0x6e0/0x6e0 [ 177.952877][ T4857] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 177.959009][ T4857] ? __fget_light+0xe5/0x270 [ 177.963657][ T4857] __x64_sys_sendmsg+0x132/0x220 [ 177.968708][ T4857] ? __sys_sendmsg+0x1b0/0x1b0 [ 177.973538][ T4857] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 177.979561][ T4857] ? syscall_enter_from_user_mode+0x21/0x70 [ 177.985490][ T4857] ? syscall_enter_from_user_mode+0x21/0x70 [ 177.991525][ T4857] do_syscall_64+0x35/0xb0 [ 177.995977][ T4857] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 178.001980][ T4857] RIP: 0033:0x7efe47c89109 [ 178.006494][ T4857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 178.026226][ T4857] RSP: 002b:00007efe48e1e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 178.034904][ T4857] RAX: ffffffffffffffda RBX: 00007efe47d9bf60 RCX: 00007efe47c89109 [ 178.043067][ T4857] RDX: 0000000000000000 RSI: 0000000020000a00 RDI: 0000000000000003 [ 178.051152][ T4857] RBP: 00007efe47ce305d R08: 0000000000000000 R09: 0000000000000000 [ 178.059226][ T4857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 178.067303][ T4857] R13: 00007ffdf96cd4bf R14: 00007efe48e1e300 R15: 0000000000022000 [ 178.075354][ T4857] [ 178.078487][ T4857] Kernel panic - not syncing: panic_on_warn set ... [ 178.085100][ T4857] CPU: 1 PID: 4857 Comm: syz-executor.0 Not tainted 5.19.0-rc2-syzkaller-00466-g6dd4142fb5a9 #0 [ 178.095711][ T4857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.105827][ T4857] Call Trace: [ 178.109117][ T4857] [ 178.112072][ T4857] dump_stack_lvl+0xcd/0x134 [ 178.116681][ T4857] panic+0x2d7/0x636 [ 178.120585][ T4857] ? panic_print_sys_info.part.0+0x10b/0x10b [ 178.126607][ T4857] ? __warn.cold+0x1d9/0x2cd [ 178.131211][ T4857] ? skb_tunnel_check_pmtu+0x5de/0x2f90 [ 178.136770][ T4857] __warn.cold+0x1ea/0x2cd [ 178.141197][ T4857] ? skb_tunnel_check_pmtu+0x5de/0x2f90 [ 178.146754][ T4857] report_bug+0x1bc/0x210 [ 178.151280][ T4857] handle_bug+0x3c/0x60 [ 178.155454][ T4857] exc_invalid_op+0x14/0x40 [ 178.159972][ T4857] asm_exc_invalid_op+0x1b/0x20 [ 178.164833][ T4857] RIP: 0010:skb_tunnel_check_pmtu+0x5de/0x2f90 [ 178.171000][ T4857] Code: 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 00 0f 84 b9 fe ff ff 4c 89 ff e8 bc 10 d7 f9 e9 ac fe ff ff e8 02 15 8a f9 <0f> 0b e9 28 fc ff ff e8 f6 14 8a f9 48 8b 54 24 70 48 b8 00 00 00 [ 178.190718][ T4857] RSP: 0018:ffffc9000cb2f520 EFLAGS: 00010212 [ 178.196793][ T4857] RAX: 000000000000035e RBX: ffff88801bfef280 RCX: ffffc90003249000 [ 178.206248][ T4857] RDX: 0000000000040000 RSI: ffffffff87f05cfe RDI: 0000000000000003 [ 178.214316][ T4857] RBP: ffffc9000cb2f650 R08: 0000000000000003 R09: 000000000000ffff [ 178.222291][ T4857] R10: 000000000000ffff R11: 0000000000000000 R12: 000000000000ffff [ 178.230371][ T4857] R13: 0000000000000000 R14: 000000000000ffcd R15: 000000000000001f [ 178.238369][ T4857] ? skb_tunnel_check_pmtu+0x5de/0x2f90 [ 178.243954][ T4857] ? ip_tun_build_state+0x630/0x630 [ 178.249181][ T4857] ? dst_cache_set_ip4+0x143/0x240 [ 178.254322][ T4857] ? geneve_get_v4_rt+0x404/0x810 [ 178.259367][ T4857] geneve_xmit+0xcf8/0x35d0 [ 178.263917][ T4857] ? geneve_fill_metadata_dst+0xbd0/0xbd0 [ 178.269682][ T4857] ? validate_xmit_xfrm+0x493/0x10e0 [ 178.274987][ T4857] ? netif_skb_features+0x396/0xb90 [ 178.280211][ T4857] ? validate_xmit_skb+0x87d/0xf10 [ 178.285366][ T4857] __dev_direct_xmit+0x500/0x730 [ 178.290353][ T4857] ? validate_xmit_skb_list+0x120/0x120 [ 178.296012][ T4857] ? netdev_pick_tx+0x14f/0xbe0 [ 178.300927][ T4857] packet_direct_xmit+0x1b8/0x2c0 [ 178.306005][ T4857] packet_sendmsg+0x21f4/0x55d0 [ 178.310903][ T4857] ? aa_sk_perm+0x30f/0xaa0 [ 178.315443][ T4857] ? _copy_from_user+0xf9/0x170 [ 178.320332][ T4857] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 178.326240][ T4857] ? aa_af_perm+0x230/0x230 [ 178.330768][ T4857] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 178.336068][ T4857] ? packet_lookup_frame.isra.0+0x1c0/0x1c0 [ 178.341988][ T4857] sock_sendmsg+0xcf/0x120 [ 178.346420][ T4857] ____sys_sendmsg+0x6eb/0x810 [ 178.351249][ T4857] ? kernel_sendmsg+0x50/0x50 [ 178.355966][ T4857] ? do_recvmmsg+0x6d0/0x6d0 [ 178.360599][ T4857] ? futex_unqueue+0xb3/0x120 [ 178.365300][ T4857] ? futex_wait+0x533/0x670 [ 178.369937][ T4857] ___sys_sendmsg+0xf3/0x170 [ 178.374555][ T4857] ? sendmsg_copy_msghdr+0x160/0x160 [ 178.379959][ T4857] ? __fget_files+0x248/0x440 [ 178.384770][ T4857] ? lock_downgrade+0x6e0/0x6e0 [ 178.389651][ T4857] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 178.395693][ T4857] ? __fget_light+0xe5/0x270 [ 178.400313][ T4857] __x64_sys_sendmsg+0x132/0x220 [ 178.405266][ T4857] ? __sys_sendmsg+0x1b0/0x1b0 [ 178.410040][ T4857] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 178.415957][ T4857] ? syscall_enter_from_user_mode+0x21/0x70 [ 178.421885][ T4857] ? syscall_enter_from_user_mode+0x21/0x70 [ 178.427800][ T4857] do_syscall_64+0x35/0xb0 [ 178.432257][ T4857] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 178.438314][ T4857] RIP: 0033:0x7efe47c89109 [ 178.442760][ T4857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 178.462489][ T4857] RSP: 002b:00007efe48e1e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 178.470936][ T4857] RAX: ffffffffffffffda RBX: 00007efe47d9bf60 RCX: 00007efe47c89109 [ 178.478916][ T4857] RDX: 0000000000000000 RSI: 0000000020000a00 RDI: 0000000000000003 [ 178.486932][ T4857] RBP: 00007efe47ce305d R08: 0000000000000000 R09: 0000000000000000 [ 178.494914][ T4857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 178.502908][ T4857] R13: 00007ffdf96cd4bf R14: 00007efe48e1e300 R15: 0000000000022000 [ 178.510917][ T4857] [ 178.519027][ T4857] Kernel Offset: disabled [ 178.523419][ T4857] Rebooting in 86400 seconds..