Warning: Permanently added '10.128.0.152' (ECDSA) to the list of known hosts. 2021/10/18 14:30:51 fuzzer started 2021/10/18 14:30:52 dialing manager at 10.128.0.169:45165 2021/10/18 14:30:52 syscalls: 1698 2021/10/18 14:30:52 code coverage: enabled 2021/10/18 14:30:52 comparison tracing: enabled 2021/10/18 14:30:52 extra coverage: enabled 2021/10/18 14:30:52 setuid sandbox: enabled 2021/10/18 14:30:52 namespace sandbox: enabled 2021/10/18 14:30:52 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 14:30:52 fault injection: enabled 2021/10/18 14:30:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 14:30:52 net packet injection: enabled 2021/10/18 14:30:52 net device setup: enabled 2021/10/18 14:30:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 14:30:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 14:30:52 USB emulation: enabled 2021/10/18 14:30:52 hci packet injection: enabled 2021/10/18 14:30:52 wifi device emulation: enabled 2021/10/18 14:30:52 802.15.4 emulation: enabled 2021/10/18 14:30:52 fetching corpus: 0, signal 0/2000 (executing program) [ 68.304326][ T6552] cgroup: Unknown subsys name 'net' [ 68.319423][ T6552] cgroup: Unknown subsys name 'rlimit' 2021/10/18 14:30:52 fetching corpus: 50, signal 42355/45898 (executing program) 2021/10/18 14:30:52 fetching corpus: 100, signal 53431/58574 (executing program) 2021/10/18 14:30:52 fetching corpus: 150, signal 59995/66694 (executing program) 2021/10/18 14:30:53 fetching corpus: 200, signal 68851/76934 (executing program) 2021/10/18 14:30:53 fetching corpus: 250, signal 76674/86094 (executing program) 2021/10/18 14:30:53 fetching corpus: 300, signal 82601/93344 (executing program) 2021/10/18 14:30:53 fetching corpus: 350, signal 86912/99022 (executing program) 2021/10/18 14:30:53 fetching corpus: 400, signal 91804/105141 (executing program) 2021/10/18 14:30:53 fetching corpus: 449, signal 98629/113014 (executing program) 2021/10/18 14:30:53 fetching corpus: 499, signal 101086/116776 (executing program) 2021/10/18 14:30:53 fetching corpus: 549, signal 104382/121251 (executing program) 2021/10/18 14:30:54 fetching corpus: 599, signal 107468/125411 (executing program) 2021/10/18 14:30:54 fetching corpus: 649, signal 109506/128621 (executing program) 2021/10/18 14:30:54 fetching corpus: 699, signal 113061/133231 (executing program) 2021/10/18 14:30:54 fetching corpus: 748, signal 115345/136642 (executing program) 2021/10/18 14:30:54 fetching corpus: 798, signal 117772/140118 (executing program) 2021/10/18 14:30:54 fetching corpus: 848, signal 120265/143684 (executing program) 2021/10/18 14:30:54 fetching corpus: 898, signal 122627/147017 (executing program) 2021/10/18 14:30:54 fetching corpus: 948, signal 124740/150188 (executing program) 2021/10/18 14:30:55 fetching corpus: 998, signal 127793/154155 (executing program) 2021/10/18 14:30:55 fetching corpus: 1048, signal 129300/156738 (executing program) [ 71.109943][ T1366] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.116478][ T1366] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 14:30:55 fetching corpus: 1098, signal 131296/159724 (executing program) 2021/10/18 14:30:55 fetching corpus: 1147, signal 133882/163199 (executing program) 2021/10/18 14:30:55 fetching corpus: 1197, signal 136118/166348 (executing program) 2021/10/18 14:30:55 fetching corpus: 1246, signal 138021/169182 (executing program) 2021/10/18 14:30:55 fetching corpus: 1296, signal 140222/172277 (executing program) 2021/10/18 14:30:56 fetching corpus: 1346, signal 142109/175055 (executing program) 2021/10/18 14:30:56 fetching corpus: 1395, signal 143017/176981 (executing program) 2021/10/18 14:30:56 fetching corpus: 1445, signal 144466/179344 (executing program) 2021/10/18 14:30:56 fetching corpus: 1495, signal 145855/181589 (executing program) 2021/10/18 14:30:56 fetching corpus: 1545, signal 147416/183972 (executing program) 2021/10/18 14:30:56 fetching corpus: 1595, signal 149385/186751 (executing program) 2021/10/18 14:30:56 fetching corpus: 1644, signal 150959/189121 (executing program) 2021/10/18 14:30:56 fetching corpus: 1693, signal 152611/191543 (executing program) 2021/10/18 14:30:57 fetching corpus: 1743, signal 154319/194039 (executing program) 2021/10/18 14:30:57 fetching corpus: 1793, signal 155942/196418 (executing program) 2021/10/18 14:30:57 fetching corpus: 1843, signal 157980/199071 (executing program) 2021/10/18 14:30:57 fetching corpus: 1892, signal 159415/201215 (executing program) 2021/10/18 14:30:57 fetching corpus: 1942, signal 160733/203283 (executing program) 2021/10/18 14:30:57 fetching corpus: 1991, signal 162442/205630 (executing program) 2021/10/18 14:30:57 fetching corpus: 2040, signal 163780/207734 (executing program) 2021/10/18 14:30:57 fetching corpus: 2090, signal 166392/210761 (executing program) 2021/10/18 14:30:58 fetching corpus: 2140, signal 168477/213337 (executing program) 2021/10/18 14:30:58 fetching corpus: 2190, signal 169650/215210 (executing program) 2021/10/18 14:30:58 fetching corpus: 2240, signal 170438/216821 (executing program) 2021/10/18 14:30:58 fetching corpus: 2290, signal 171698/218752 (executing program) 2021/10/18 14:30:58 fetching corpus: 2340, signal 172793/220557 (executing program) 2021/10/18 14:30:58 fetching corpus: 2390, signal 174187/222507 (executing program) 2021/10/18 14:30:58 fetching corpus: 2440, signal 175601/224458 (executing program) 2021/10/18 14:30:58 fetching corpus: 2489, signal 176666/226144 (executing program) 2021/10/18 14:30:59 fetching corpus: 2539, signal 177453/227680 (executing program) 2021/10/18 14:30:59 fetching corpus: 2589, signal 178505/229320 (executing program) 2021/10/18 14:30:59 fetching corpus: 2639, signal 179746/231080 (executing program) 2021/10/18 14:30:59 fetching corpus: 2689, signal 180671/232658 (executing program) 2021/10/18 14:30:59 fetching corpus: 2738, signal 181709/234321 (executing program) 2021/10/18 14:30:59 fetching corpus: 2788, signal 182506/235817 (executing program) 2021/10/18 14:30:59 fetching corpus: 2838, signal 183756/237584 (executing program) 2021/10/18 14:31:00 fetching corpus: 2888, signal 184907/239286 (executing program) 2021/10/18 14:31:00 fetching corpus: 2938, signal 185658/240689 (executing program) 2021/10/18 14:31:00 fetching corpus: 2988, signal 186698/242280 (executing program) 2021/10/18 14:31:00 fetching corpus: 3038, signal 187912/243997 (executing program) 2021/10/18 14:31:00 fetching corpus: 3086, signal 189192/245731 (executing program) 2021/10/18 14:31:00 fetching corpus: 3136, signal 190262/247314 (executing program) 2021/10/18 14:31:00 fetching corpus: 3186, signal 191262/248819 (executing program) 2021/10/18 14:31:01 fetching corpus: 3236, signal 192005/250182 (executing program) 2021/10/18 14:31:01 fetching corpus: 3286, signal 192852/251583 (executing program) 2021/10/18 14:31:01 fetching corpus: 3336, signal 193649/252963 (executing program) 2021/10/18 14:31:01 fetching corpus: 3386, signal 194344/254244 (executing program) 2021/10/18 14:31:01 fetching corpus: 3435, signal 195463/255768 (executing program) 2021/10/18 14:31:01 fetching corpus: 3485, signal 196254/257071 (executing program) 2021/10/18 14:31:01 fetching corpus: 3535, signal 197104/258422 (executing program) 2021/10/18 14:31:01 fetching corpus: 3584, signal 198063/259852 (executing program) 2021/10/18 14:31:02 fetching corpus: 3633, signal 198703/261049 (executing program) 2021/10/18 14:31:02 fetching corpus: 3682, signal 199832/262579 (executing program) 2021/10/18 14:31:02 fetching corpus: 3732, signal 200771/263931 (executing program) 2021/10/18 14:31:02 fetching corpus: 3782, signal 202057/265487 (executing program) 2021/10/18 14:31:02 fetching corpus: 3832, signal 203327/267007 (executing program) 2021/10/18 14:31:02 fetching corpus: 3882, signal 203931/268167 (executing program) 2021/10/18 14:31:02 fetching corpus: 3932, signal 204888/269503 (executing program) 2021/10/18 14:31:03 fetching corpus: 3982, signal 205781/270768 (executing program) 2021/10/18 14:31:03 fetching corpus: 4032, signal 206405/271906 (executing program) 2021/10/18 14:31:03 fetching corpus: 4082, signal 206900/272981 (executing program) 2021/10/18 14:31:03 fetching corpus: 4132, signal 207601/274152 (executing program) 2021/10/18 14:31:03 fetching corpus: 4181, signal 208169/275261 (executing program) 2021/10/18 14:31:03 fetching corpus: 4231, signal 209221/276592 (executing program) 2021/10/18 14:31:03 fetching corpus: 4281, signal 210017/277752 (executing program) 2021/10/18 14:31:03 fetching corpus: 4330, signal 210718/278819 (executing program) 2021/10/18 14:31:04 fetching corpus: 4380, signal 211591/279967 (executing program) 2021/10/18 14:31:04 fetching corpus: 4430, signal 212202/281048 (executing program) 2021/10/18 14:31:04 fetching corpus: 4480, signal 212767/282096 (executing program) 2021/10/18 14:31:04 fetching corpus: 4530, signal 213532/283210 (executing program) 2021/10/18 14:31:04 fetching corpus: 4580, signal 214390/284355 (executing program) 2021/10/18 14:31:04 fetching corpus: 4630, signal 215160/285500 (executing program) 2021/10/18 14:31:05 fetching corpus: 4680, signal 215890/286577 (executing program) 2021/10/18 14:31:05 fetching corpus: 4728, signal 216427/287552 (executing program) 2021/10/18 14:31:05 fetching corpus: 4778, signal 217159/288615 (executing program) 2021/10/18 14:31:05 fetching corpus: 4828, signal 217681/289609 (executing program) 2021/10/18 14:31:05 fetching corpus: 4878, signal 218344/290624 (executing program) 2021/10/18 14:31:05 fetching corpus: 4928, signal 219080/291681 (executing program) 2021/10/18 14:31:06 fetching corpus: 4978, signal 219661/292637 (executing program) 2021/10/18 14:31:06 fetching corpus: 5028, signal 220339/293653 (executing program) 2021/10/18 14:31:06 fetching corpus: 5078, signal 220949/294626 (executing program) 2021/10/18 14:31:06 fetching corpus: 5125, signal 221666/295602 (executing program) 2021/10/18 14:31:06 fetching corpus: 5175, signal 222229/296545 (executing program) 2021/10/18 14:31:06 fetching corpus: 5225, signal 222704/297447 (executing program) 2021/10/18 14:31:06 fetching corpus: 5274, signal 223279/298365 (executing program) 2021/10/18 14:31:06 fetching corpus: 5324, signal 223973/299355 (executing program) 2021/10/18 14:31:06 fetching corpus: 5374, signal 224795/300336 (executing program) 2021/10/18 14:31:07 fetching corpus: 5424, signal 225313/301240 (executing program) 2021/10/18 14:31:07 fetching corpus: 5473, signal 225746/302059 (executing program) 2021/10/18 14:31:07 fetching corpus: 5523, signal 226514/303020 (executing program) 2021/10/18 14:31:07 fetching corpus: 5573, signal 227098/303927 (executing program) 2021/10/18 14:31:07 fetching corpus: 5623, signal 228042/304936 (executing program) 2021/10/18 14:31:07 fetching corpus: 5673, signal 228500/305774 (executing program) 2021/10/18 14:31:07 fetching corpus: 5722, signal 229125/306573 (executing program) 2021/10/18 14:31:08 fetching corpus: 5772, signal 229582/307415 (executing program) 2021/10/18 14:31:08 fetching corpus: 5822, signal 230034/308194 (executing program) 2021/10/18 14:31:08 fetching corpus: 5872, signal 230574/309013 (executing program) 2021/10/18 14:31:08 fetching corpus: 5922, signal 231113/309846 (executing program) 2021/10/18 14:31:08 fetching corpus: 5972, signal 231666/310669 (executing program) 2021/10/18 14:31:08 fetching corpus: 6021, signal 232274/311532 (executing program) 2021/10/18 14:31:08 fetching corpus: 6071, signal 232754/312307 (executing program) 2021/10/18 14:31:08 fetching corpus: 6121, signal 233185/313084 (executing program) 2021/10/18 14:31:08 fetching corpus: 6170, signal 233915/313941 (executing program) 2021/10/18 14:31:09 fetching corpus: 6219, signal 234434/314772 (executing program) 2021/10/18 14:31:09 fetching corpus: 6268, signal 235070/315577 (executing program) 2021/10/18 14:31:09 fetching corpus: 6317, signal 235477/316310 (executing program) 2021/10/18 14:31:09 fetching corpus: 6366, signal 236141/317093 (executing program) 2021/10/18 14:31:09 fetching corpus: 6416, signal 236636/317830 (executing program) 2021/10/18 14:31:09 fetching corpus: 6466, signal 237178/318588 (executing program) 2021/10/18 14:31:09 fetching corpus: 6516, signal 237651/319298 (executing program) 2021/10/18 14:31:09 fetching corpus: 6566, signal 238289/320048 (executing program) 2021/10/18 14:31:10 fetching corpus: 6616, signal 238865/320793 (executing program) 2021/10/18 14:31:10 fetching corpus: 6666, signal 239330/321498 (executing program) 2021/10/18 14:31:10 fetching corpus: 6716, signal 239788/322193 (executing program) 2021/10/18 14:31:10 fetching corpus: 6766, signal 240256/322905 (executing program) 2021/10/18 14:31:10 fetching corpus: 6816, signal 240609/323570 (executing program) 2021/10/18 14:31:10 fetching corpus: 6866, signal 241074/324269 (executing program) 2021/10/18 14:31:10 fetching corpus: 6916, signal 241539/324943 (executing program) 2021/10/18 14:31:10 fetching corpus: 6965, signal 241913/325578 (executing program) 2021/10/18 14:31:11 fetching corpus: 7015, signal 242555/326267 (executing program) 2021/10/18 14:31:11 fetching corpus: 7065, signal 242966/326952 (executing program) 2021/10/18 14:31:11 fetching corpus: 7115, signal 243415/327645 (executing program) 2021/10/18 14:31:11 fetching corpus: 7165, signal 244061/328316 (executing program) 2021/10/18 14:31:11 fetching corpus: 7214, signal 244473/328961 (executing program) 2021/10/18 14:31:11 fetching corpus: 7264, signal 244954/329589 (executing program) 2021/10/18 14:31:11 fetching corpus: 7312, signal 245456/330251 (executing program) 2021/10/18 14:31:11 fetching corpus: 7361, signal 245812/330860 (executing program) 2021/10/18 14:31:11 fetching corpus: 7410, signal 246390/331511 (executing program) 2021/10/18 14:31:12 fetching corpus: 7460, signal 246825/332146 (executing program) 2021/10/18 14:31:12 fetching corpus: 7508, signal 247326/332771 (executing program) 2021/10/18 14:31:12 fetching corpus: 7558, signal 247969/333388 (executing program) 2021/10/18 14:31:12 fetching corpus: 7606, signal 248442/333980 (executing program) 2021/10/18 14:31:12 fetching corpus: 7656, signal 248820/334584 (executing program) 2021/10/18 14:31:12 fetching corpus: 7704, signal 249202/335152 (executing program) 2021/10/18 14:31:12 fetching corpus: 7754, signal 249667/335724 (executing program) 2021/10/18 14:31:13 fetching corpus: 7802, signal 250103/336346 (executing program) 2021/10/18 14:31:13 fetching corpus: 7852, signal 250611/336939 (executing program) 2021/10/18 14:31:13 fetching corpus: 7901, signal 250979/337486 (executing program) 2021/10/18 14:31:13 fetching corpus: 7951, signal 251470/338004 (executing program) 2021/10/18 14:31:13 fetching corpus: 8000, signal 251913/338576 (executing program) 2021/10/18 14:31:13 fetching corpus: 8050, signal 252273/339123 (executing program) 2021/10/18 14:31:13 fetching corpus: 8100, signal 252815/339710 (executing program) 2021/10/18 14:31:13 fetching corpus: 8150, signal 253222/340306 (executing program) 2021/10/18 14:31:13 fetching corpus: 8200, signal 253499/340829 (executing program) 2021/10/18 14:31:14 fetching corpus: 8250, signal 253921/341383 (executing program) 2021/10/18 14:31:14 fetching corpus: 8298, signal 254388/341904 (executing program) 2021/10/18 14:31:14 fetching corpus: 8348, signal 254837/342412 (executing program) 2021/10/18 14:31:14 fetching corpus: 8398, signal 255318/342919 (executing program) 2021/10/18 14:31:14 fetching corpus: 8448, signal 255652/343425 (executing program) 2021/10/18 14:31:14 fetching corpus: 8495, signal 256080/343927 (executing program) 2021/10/18 14:31:14 fetching corpus: 8544, signal 256488/343927 (executing program) 2021/10/18 14:31:14 fetching corpus: 8594, signal 256831/343927 (executing program) 2021/10/18 14:31:15 fetching corpus: 8644, signal 257330/343927 (executing program) 2021/10/18 14:31:15 fetching corpus: 8694, signal 257637/343928 (executing program) 2021/10/18 14:31:15 fetching corpus: 8744, signal 257978/343928 (executing program) 2021/10/18 14:31:15 fetching corpus: 8793, signal 258311/343928 (executing program) 2021/10/18 14:31:15 fetching corpus: 8843, signal 258671/343930 (executing program) 2021/10/18 14:31:15 fetching corpus: 8892, signal 258998/343932 (executing program) 2021/10/18 14:31:15 fetching corpus: 8942, signal 259433/343932 (executing program) 2021/10/18 14:31:15 fetching corpus: 8992, signal 259745/343933 (executing program) 2021/10/18 14:31:16 fetching corpus: 9041, signal 260058/343933 (executing program) 2021/10/18 14:31:16 fetching corpus: 9091, signal 260548/343933 (executing program) 2021/10/18 14:31:16 fetching corpus: 9141, signal 260880/343933 (executing program) 2021/10/18 14:31:16 fetching corpus: 9190, signal 261182/343935 (executing program) 2021/10/18 14:31:16 fetching corpus: 9239, signal 261506/343935 (executing program) 2021/10/18 14:31:16 fetching corpus: 9288, signal 262104/343937 (executing program) 2021/10/18 14:31:16 fetching corpus: 9337, signal 262421/343937 (executing program) 2021/10/18 14:31:16 fetching corpus: 9385, signal 262691/343938 (executing program) 2021/10/18 14:31:16 fetching corpus: 9435, signal 262998/343938 (executing program) 2021/10/18 14:31:17 fetching corpus: 9485, signal 263463/343938 (executing program) 2021/10/18 14:31:17 fetching corpus: 9535, signal 263812/343938 (executing program) 2021/10/18 14:31:17 fetching corpus: 9584, signal 264170/343939 (executing program) 2021/10/18 14:31:17 fetching corpus: 9633, signal 264540/343941 (executing program) 2021/10/18 14:31:17 fetching corpus: 9682, signal 264854/343946 (executing program) 2021/10/18 14:31:17 fetching corpus: 9732, signal 265338/343962 (executing program) 2021/10/18 14:31:17 fetching corpus: 9781, signal 265741/343962 (executing program) 2021/10/18 14:31:17 fetching corpus: 9830, signal 266179/343974 (executing program) 2021/10/18 14:31:18 fetching corpus: 9880, signal 266513/343974 (executing program) 2021/10/18 14:31:18 fetching corpus: 9929, signal 266869/343974 (executing program) 2021/10/18 14:31:18 fetching corpus: 9979, signal 267265/343974 (executing program) 2021/10/18 14:31:18 fetching corpus: 10029, signal 267747/343974 (executing program) 2021/10/18 14:31:18 fetching corpus: 10079, signal 268029/343974 (executing program) 2021/10/18 14:31:18 fetching corpus: 10129, signal 268424/343974 (executing program) 2021/10/18 14:31:18 fetching corpus: 10176, signal 268746/343984 (executing program) 2021/10/18 14:31:18 fetching corpus: 10226, signal 269189/343984 (executing program) 2021/10/18 14:31:18 fetching corpus: 10275, signal 269675/343984 (executing program) 2021/10/18 14:31:19 fetching corpus: 10325, signal 270243/343984 (executing program) 2021/10/18 14:31:19 fetching corpus: 10374, signal 270575/343984 (executing program) 2021/10/18 14:31:19 fetching corpus: 10422, signal 270862/343985 (executing program) 2021/10/18 14:31:19 fetching corpus: 10469, signal 271229/343985 (executing program) 2021/10/18 14:31:19 fetching corpus: 10519, signal 271629/343985 (executing program) 2021/10/18 14:31:19 fetching corpus: 10568, signal 271979/343986 (executing program) 2021/10/18 14:31:19 fetching corpus: 10617, signal 272443/343986 (executing program) 2021/10/18 14:31:19 fetching corpus: 10666, signal 272694/343986 (executing program) 2021/10/18 14:31:20 fetching corpus: 10716, signal 273095/343986 (executing program) 2021/10/18 14:31:20 fetching corpus: 10766, signal 273460/343986 (executing program) 2021/10/18 14:31:20 fetching corpus: 10815, signal 273809/343988 (executing program) 2021/10/18 14:31:20 fetching corpus: 10865, signal 274208/343988 (executing program) 2021/10/18 14:31:20 fetching corpus: 10914, signal 274483/343988 (executing program) 2021/10/18 14:31:20 fetching corpus: 10964, signal 274877/343988 (executing program) 2021/10/18 14:31:20 fetching corpus: 11014, signal 275261/343994 (executing program) 2021/10/18 14:31:20 fetching corpus: 11064, signal 275598/343994 (executing program) 2021/10/18 14:31:21 fetching corpus: 11114, signal 275995/343994 (executing program) 2021/10/18 14:31:21 fetching corpus: 11164, signal 276383/343994 (executing program) 2021/10/18 14:31:21 fetching corpus: 11213, signal 276846/343997 (executing program) 2021/10/18 14:31:21 fetching corpus: 11262, signal 277279/343997 (executing program) 2021/10/18 14:31:21 fetching corpus: 11312, signal 277693/343997 (executing program) 2021/10/18 14:31:21 fetching corpus: 11361, signal 278101/343999 (executing program) 2021/10/18 14:31:21 fetching corpus: 11411, signal 278466/344007 (executing program) 2021/10/18 14:31:21 fetching corpus: 11461, signal 278878/344007 (executing program) 2021/10/18 14:31:22 fetching corpus: 11511, signal 279257/344007 (executing program) 2021/10/18 14:31:22 fetching corpus: 11561, signal 279657/344007 (executing program) 2021/10/18 14:31:22 fetching corpus: 11611, signal 280079/344007 (executing program) 2021/10/18 14:31:22 fetching corpus: 11661, signal 280469/344007 (executing program) 2021/10/18 14:31:22 fetching corpus: 11710, signal 280848/344007 (executing program) 2021/10/18 14:31:22 fetching corpus: 11759, signal 281117/344007 (executing program) 2021/10/18 14:31:22 fetching corpus: 11809, signal 281455/344007 (executing program) 2021/10/18 14:31:22 fetching corpus: 11859, signal 281734/344007 (executing program) 2021/10/18 14:31:23 fetching corpus: 11908, signal 282147/344007 (executing program) 2021/10/18 14:31:23 fetching corpus: 11958, signal 282381/344007 (executing program) 2021/10/18 14:31:23 fetching corpus: 12007, signal 283177/344007 (executing program) 2021/10/18 14:31:23 fetching corpus: 12057, signal 283585/344007 (executing program) 2021/10/18 14:31:23 fetching corpus: 12107, signal 283891/344016 (executing program) 2021/10/18 14:31:23 fetching corpus: 12156, signal 284324/344027 (executing program) 2021/10/18 14:31:23 fetching corpus: 12205, signal 284670/344028 (executing program) 2021/10/18 14:31:23 fetching corpus: 12255, signal 285047/344028 (executing program) 2021/10/18 14:31:24 fetching corpus: 12305, signal 285332/344028 (executing program) 2021/10/18 14:31:24 fetching corpus: 12353, signal 285797/344029 (executing program) 2021/10/18 14:31:24 fetching corpus: 12403, signal 286049/344029 (executing program) 2021/10/18 14:31:24 fetching corpus: 12453, signal 286350/344029 (executing program) 2021/10/18 14:31:24 fetching corpus: 12501, signal 286581/344029 (executing program) 2021/10/18 14:31:24 fetching corpus: 12550, signal 286869/344030 (executing program) 2021/10/18 14:31:24 fetching corpus: 12598, signal 287225/344034 (executing program) 2021/10/18 14:31:24 fetching corpus: 12646, signal 287566/344034 (executing program) 2021/10/18 14:31:25 fetching corpus: 12696, signal 288080/344034 (executing program) 2021/10/18 14:31:25 fetching corpus: 12745, signal 288358/344034 (executing program) 2021/10/18 14:31:25 fetching corpus: 12795, signal 288677/344034 (executing program) 2021/10/18 14:31:25 fetching corpus: 12844, signal 288947/344034 (executing program) 2021/10/18 14:31:25 fetching corpus: 12894, signal 289257/344034 (executing program) 2021/10/18 14:31:25 fetching corpus: 12944, signal 289541/344034 (executing program) 2021/10/18 14:31:25 fetching corpus: 12994, signal 289926/344045 (executing program) 2021/10/18 14:31:25 fetching corpus: 13044, signal 290272/344045 (executing program) 2021/10/18 14:31:26 fetching corpus: 13094, signal 290529/344045 (executing program) 2021/10/18 14:31:26 fetching corpus: 13144, signal 290867/344045 (executing program) 2021/10/18 14:31:26 fetching corpus: 13194, signal 291250/344045 (executing program) 2021/10/18 14:31:26 fetching corpus: 13243, signal 291666/344045 (executing program) 2021/10/18 14:31:26 fetching corpus: 13291, signal 291927/344046 (executing program) 2021/10/18 14:31:26 fetching corpus: 13341, signal 292157/344046 (executing program) 2021/10/18 14:31:26 fetching corpus: 13390, signal 292469/344046 (executing program) 2021/10/18 14:31:26 fetching corpus: 13440, signal 292734/344046 (executing program) 2021/10/18 14:31:26 fetching corpus: 13489, signal 293093/344051 (executing program) 2021/10/18 14:31:27 fetching corpus: 13538, signal 293344/344051 (executing program) 2021/10/18 14:31:27 fetching corpus: 13588, signal 293610/344053 (executing program) 2021/10/18 14:31:27 fetching corpus: 13636, signal 293875/344053 (executing program) 2021/10/18 14:31:27 fetching corpus: 13685, signal 294123/344053 (executing program) 2021/10/18 14:31:27 fetching corpus: 13735, signal 294421/344053 (executing program) 2021/10/18 14:31:27 fetching corpus: 13785, signal 294713/344055 (executing program) 2021/10/18 14:31:27 fetching corpus: 13834, signal 295071/344056 (executing program) 2021/10/18 14:31:27 fetching corpus: 13884, signal 295330/344056 (executing program) 2021/10/18 14:31:28 fetching corpus: 13934, signal 295578/344056 (executing program) 2021/10/18 14:31:28 fetching corpus: 13983, signal 295985/344056 (executing program) 2021/10/18 14:31:28 fetching corpus: 14032, signal 296344/344056 (executing program) 2021/10/18 14:31:28 fetching corpus: 14082, signal 296734/344056 (executing program) 2021/10/18 14:31:28 fetching corpus: 14132, signal 297064/344056 (executing program) 2021/10/18 14:31:28 fetching corpus: 14179, signal 297376/344063 (executing program) 2021/10/18 14:31:29 fetching corpus: 14229, signal 297635/344063 (executing program) 2021/10/18 14:31:29 fetching corpus: 14279, signal 297915/344063 (executing program) 2021/10/18 14:31:29 fetching corpus: 14329, signal 298180/344063 (executing program) 2021/10/18 14:31:29 fetching corpus: 14378, signal 298410/344063 (executing program) 2021/10/18 14:31:29 fetching corpus: 14428, signal 298617/344073 (executing program) 2021/10/18 14:31:29 fetching corpus: 14478, signal 298922/344073 (executing program) 2021/10/18 14:31:29 fetching corpus: 14528, signal 299142/344078 (executing program) 2021/10/18 14:31:29 fetching corpus: 14578, signal 299363/344084 (executing program) 2021/10/18 14:31:30 fetching corpus: 14628, signal 299625/344084 (executing program) 2021/10/18 14:31:30 fetching corpus: 14678, signal 299941/344084 (executing program) 2021/10/18 14:31:30 fetching corpus: 14728, signal 300169/344084 (executing program) 2021/10/18 14:31:30 fetching corpus: 14778, signal 300429/344084 (executing program) 2021/10/18 14:31:30 fetching corpus: 14828, signal 300748/344084 (executing program) 2021/10/18 14:31:30 fetching corpus: 14877, signal 300951/344095 (executing program) 2021/10/18 14:31:30 fetching corpus: 14925, signal 301275/344095 (executing program) 2021/10/18 14:31:30 fetching corpus: 14973, signal 301576/344095 (executing program) 2021/10/18 14:31:31 fetching corpus: 15021, signal 301832/344095 (executing program) 2021/10/18 14:31:31 fetching corpus: 15070, signal 302053/344095 (executing program) 2021/10/18 14:31:31 fetching corpus: 15119, signal 302307/344095 (executing program) 2021/10/18 14:31:31 fetching corpus: 15168, signal 302622/344095 (executing program) 2021/10/18 14:31:31 fetching corpus: 15217, signal 302887/344095 (executing program) 2021/10/18 14:31:31 fetching corpus: 15267, signal 303129/344095 (executing program) 2021/10/18 14:31:31 fetching corpus: 15317, signal 303419/344095 (executing program) 2021/10/18 14:31:31 fetching corpus: 15367, signal 303656/344095 (executing program) 2021/10/18 14:31:32 fetching corpus: 15416, signal 303963/344095 (executing program) 2021/10/18 14:31:32 fetching corpus: 15465, signal 304226/344095 (executing program) 2021/10/18 14:31:32 fetching corpus: 15515, signal 304525/344103 (executing program) 2021/10/18 14:31:32 fetching corpus: 15565, signal 304770/344103 (executing program) 2021/10/18 14:31:32 fetching corpus: 15614, signal 304996/344106 (executing program) 2021/10/18 14:31:32 fetching corpus: 15664, signal 305220/344106 (executing program) 2021/10/18 14:31:32 fetching corpus: 15714, signal 305409/344106 (executing program) 2021/10/18 14:31:32 fetching corpus: 15764, signal 305608/344106 (executing program) 2021/10/18 14:31:32 fetching corpus: 15814, signal 305888/344111 (executing program) 2021/10/18 14:31:33 fetching corpus: 15864, signal 306062/344111 (executing program) 2021/10/18 14:31:33 fetching corpus: 15914, signal 306292/344111 (executing program) 2021/10/18 14:31:33 fetching corpus: 15964, signal 306545/344111 (executing program) 2021/10/18 14:31:33 fetching corpus: 16012, signal 306806/344111 (executing program) 2021/10/18 14:31:33 fetching corpus: 16061, signal 307058/344115 (executing program) 2021/10/18 14:31:33 fetching corpus: 16110, signal 307250/344115 (executing program) 2021/10/18 14:31:33 fetching corpus: 16160, signal 307507/344115 (executing program) 2021/10/18 14:31:34 fetching corpus: 16210, signal 307791/344115 (executing program) 2021/10/18 14:31:34 fetching corpus: 16258, signal 307997/344115 (executing program) 2021/10/18 14:31:34 fetching corpus: 16308, signal 308207/344115 (executing program) 2021/10/18 14:31:34 fetching corpus: 16358, signal 308591/344115 (executing program) 2021/10/18 14:31:34 fetching corpus: 16406, signal 308858/344118 (executing program) 2021/10/18 14:31:34 fetching corpus: 16456, signal 309132/344118 (executing program) 2021/10/18 14:31:34 fetching corpus: 16505, signal 309319/344118 (executing program) 2021/10/18 14:31:34 fetching corpus: 16553, signal 309568/344120 (executing program) 2021/10/18 14:31:34 fetching corpus: 16603, signal 309777/344120 (executing program) 2021/10/18 14:31:35 fetching corpus: 16653, signal 309992/344120 (executing program) 2021/10/18 14:31:35 fetching corpus: 16703, signal 310267/344120 (executing program) 2021/10/18 14:31:35 fetching corpus: 16752, signal 310504/344123 (executing program) 2021/10/18 14:31:35 fetching corpus: 16802, signal 310845/344125 (executing program) 2021/10/18 14:31:35 fetching corpus: 16852, signal 311250/344127 (executing program) 2021/10/18 14:31:35 fetching corpus: 16902, signal 311527/344127 (executing program) 2021/10/18 14:31:36 fetching corpus: 16951, signal 311794/344143 (executing program) 2021/10/18 14:31:36 fetching corpus: 17000, signal 312094/344143 (executing program) 2021/10/18 14:31:36 fetching corpus: 17050, signal 312256/344143 (executing program) 2021/10/18 14:31:36 fetching corpus: 17100, signal 312494/344143 (executing program) 2021/10/18 14:31:36 fetching corpus: 17149, signal 312684/344143 (executing program) 2021/10/18 14:31:36 fetching corpus: 17199, signal 312900/344152 (executing program) 2021/10/18 14:31:36 fetching corpus: 17249, signal 313160/344152 (executing program) 2021/10/18 14:31:36 fetching corpus: 17299, signal 313398/344152 (executing program) 2021/10/18 14:31:37 fetching corpus: 17349, signal 313645/344152 (executing program) 2021/10/18 14:31:37 fetching corpus: 17398, signal 313854/344154 (executing program) 2021/10/18 14:31:37 fetching corpus: 17448, signal 314114/344154 (executing program) 2021/10/18 14:31:37 fetching corpus: 17498, signal 314339/344154 (executing program) 2021/10/18 14:31:37 fetching corpus: 17546, signal 314547/344156 (executing program) 2021/10/18 14:31:37 fetching corpus: 17596, signal 314887/344156 (executing program) 2021/10/18 14:31:37 fetching corpus: 17643, signal 315058/344156 (executing program) 2021/10/18 14:31:37 fetching corpus: 17693, signal 315249/344156 (executing program) 2021/10/18 14:31:38 fetching corpus: 17743, signal 315508/344156 (executing program) 2021/10/18 14:31:38 fetching corpus: 17793, signal 315732/344156 (executing program) 2021/10/18 14:31:38 fetching corpus: 17842, signal 315997/344156 (executing program) 2021/10/18 14:31:38 fetching corpus: 17891, signal 316169/344157 (executing program) 2021/10/18 14:31:38 fetching corpus: 17941, signal 316404/344159 (executing program) 2021/10/18 14:31:38 fetching corpus: 17991, signal 316628/344159 (executing program) 2021/10/18 14:31:38 fetching corpus: 18041, signal 316816/344167 (executing program) 2021/10/18 14:31:38 fetching corpus: 18091, signal 317027/344167 (executing program) 2021/10/18 14:31:39 fetching corpus: 18139, signal 317236/344167 (executing program) 2021/10/18 14:31:39 fetching corpus: 18188, signal 317422/344167 (executing program) 2021/10/18 14:31:39 fetching corpus: 18238, signal 317633/344167 (executing program) 2021/10/18 14:31:39 fetching corpus: 18288, signal 317857/344167 (executing program) 2021/10/18 14:31:39 fetching corpus: 18336, signal 318156/344178 (executing program) 2021/10/18 14:31:39 fetching corpus: 18385, signal 318520/344178 (executing program) 2021/10/18 14:31:39 fetching corpus: 18435, signal 318675/344178 (executing program) 2021/10/18 14:31:39 fetching corpus: 18485, signal 318919/344178 (executing program) 2021/10/18 14:31:40 fetching corpus: 18535, signal 319220/344178 (executing program) 2021/10/18 14:31:40 fetching corpus: 18585, signal 319468/344178 (executing program) 2021/10/18 14:31:40 fetching corpus: 18635, signal 319690/344178 (executing program) 2021/10/18 14:31:40 fetching corpus: 18684, signal 319964/344178 (executing program) 2021/10/18 14:31:40 fetching corpus: 18732, signal 320148/344178 (executing program) 2021/10/18 14:31:40 fetching corpus: 18782, signal 320389/344178 (executing program) 2021/10/18 14:31:40 fetching corpus: 18832, signal 320573/344178 (executing program) 2021/10/18 14:31:40 fetching corpus: 18882, signal 320772/344178 (executing program) 2021/10/18 14:31:41 fetching corpus: 18931, signal 321383/344178 (executing program) 2021/10/18 14:31:41 fetching corpus: 18980, signal 321574/344178 (executing program) 2021/10/18 14:31:41 fetching corpus: 19029, signal 321932/344178 (executing program) 2021/10/18 14:31:41 fetching corpus: 19078, signal 322079/344178 (executing program) 2021/10/18 14:31:41 fetching corpus: 19128, signal 322284/344178 (executing program) 2021/10/18 14:31:41 fetching corpus: 19178, signal 322526/344178 (executing program) 2021/10/18 14:31:41 fetching corpus: 19228, signal 322783/344178 (executing program) 2021/10/18 14:31:41 fetching corpus: 19278, signal 322988/344178 (executing program) 2021/10/18 14:31:42 fetching corpus: 19327, signal 323184/344178 (executing program) 2021/10/18 14:31:42 fetching corpus: 19377, signal 323568/344182 (executing program) 2021/10/18 14:31:42 fetching corpus: 19427, signal 323869/344182 (executing program) 2021/10/18 14:31:42 fetching corpus: 19477, signal 324050/344182 (executing program) 2021/10/18 14:31:42 fetching corpus: 19526, signal 324226/344182 (executing program) 2021/10/18 14:31:42 fetching corpus: 19575, signal 324611/344182 (executing program) 2021/10/18 14:31:42 fetching corpus: 19624, signal 324776/344182 (executing program) 2021/10/18 14:31:42 fetching corpus: 19674, signal 325034/344182 (executing program) 2021/10/18 14:31:43 fetching corpus: 19723, signal 325254/344182 (executing program) 2021/10/18 14:31:43 fetching corpus: 19772, signal 325434/344182 (executing program) 2021/10/18 14:31:43 fetching corpus: 19821, signal 325630/344182 (executing program) 2021/10/18 14:31:43 fetching corpus: 19870, signal 325910/344182 (executing program) 2021/10/18 14:31:43 fetching corpus: 19920, signal 326094/344182 (executing program) 2021/10/18 14:31:43 fetching corpus: 19970, signal 326326/344182 (executing program) 2021/10/18 14:31:43 fetching corpus: 20019, signal 326575/344182 (executing program) 2021/10/18 14:31:43 fetching corpus: 20069, signal 326785/344182 (executing program) 2021/10/18 14:31:44 fetching corpus: 20119, signal 326961/344182 (executing program) 2021/10/18 14:31:44 fetching corpus: 20169, signal 327172/344182 (executing program) 2021/10/18 14:31:44 fetching corpus: 20218, signal 327386/344182 (executing program) 2021/10/18 14:31:44 fetching corpus: 20268, signal 327623/344182 (executing program) 2021/10/18 14:31:44 fetching corpus: 20318, signal 327791/344188 (executing program) 2021/10/18 14:31:44 fetching corpus: 20368, signal 327986/344193 (executing program) 2021/10/18 14:31:44 fetching corpus: 20416, signal 328171/344193 (executing program) 2021/10/18 14:31:44 fetching corpus: 20466, signal 328463/344193 (executing program) 2021/10/18 14:31:45 fetching corpus: 20515, signal 328710/344193 (executing program) 2021/10/18 14:31:45 fetching corpus: 20565, signal 328926/344193 (executing program) 2021/10/18 14:31:45 fetching corpus: 20615, signal 329153/344193 (executing program) 2021/10/18 14:31:45 fetching corpus: 20665, signal 329356/344193 (executing program) 2021/10/18 14:31:45 fetching corpus: 20715, signal 329607/344193 (executing program) 2021/10/18 14:31:45 fetching corpus: 20764, signal 329803/344198 (executing program) 2021/10/18 14:31:45 fetching corpus: 20814, signal 330010/344198 (executing program) 2021/10/18 14:31:45 fetching corpus: 20862, signal 330173/344198 (executing program) 2021/10/18 14:31:46 fetching corpus: 20912, signal 330415/344198 (executing program) 2021/10/18 14:31:46 fetching corpus: 20962, signal 330610/344198 (executing program) 2021/10/18 14:31:46 fetching corpus: 21012, signal 330785/344198 (executing program) 2021/10/18 14:31:46 fetching corpus: 21062, signal 330946/344198 (executing program) 2021/10/18 14:31:46 fetching corpus: 21112, signal 331104/344198 (executing program) 2021/10/18 14:31:46 fetching corpus: 21162, signal 331321/344198 (executing program) 2021/10/18 14:31:46 fetching corpus: 21211, signal 331514/344198 (executing program) 2021/10/18 14:31:46 fetching corpus: 21261, signal 331825/344198 (executing program) 2021/10/18 14:31:47 fetching corpus: 21311, signal 332006/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21361, signal 332298/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21411, signal 332407/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21461, signal 332644/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21511, signal 332898/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21561, signal 333062/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21611, signal 333265/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21661, signal 333498/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21709, signal 333668/344200 (executing program) 2021/10/18 14:31:47 fetching corpus: 21759, signal 333825/344206 (executing program) 2021/10/18 14:31:47 fetching corpus: 21808, signal 333998/344206 (executing program) 2021/10/18 14:31:48 fetching corpus: 21858, signal 334188/344206 (executing program) 2021/10/18 14:31:48 fetching corpus: 21906, signal 334400/344206 (executing program) 2021/10/18 14:31:48 fetching corpus: 21956, signal 334578/344206 (executing program) 2021/10/18 14:31:48 fetching corpus: 22006, signal 334807/344206 (executing program) 2021/10/18 14:31:48 fetching corpus: 22056, signal 335035/344206 (executing program) 2021/10/18 14:31:48 fetching corpus: 22106, signal 335246/344207 (executing program) 2021/10/18 14:31:48 fetching corpus: 22155, signal 335412/344207 (executing program) 2021/10/18 14:31:48 fetching corpus: 22202, signal 335623/344207 (executing program) 2021/10/18 14:31:49 fetching corpus: 22252, signal 335871/344207 (executing program) 2021/10/18 14:31:49 fetching corpus: 22302, signal 336066/344207 (executing program) 2021/10/18 14:31:49 fetching corpus: 22352, signal 336206/344207 (executing program) 2021/10/18 14:31:49 fetching corpus: 22402, signal 336430/344207 (executing program) 2021/10/18 14:31:49 fetching corpus: 22452, signal 336623/344231 (executing program) 2021/10/18 14:31:49 fetching corpus: 22502, signal 336803/344231 (executing program) 2021/10/18 14:31:49 fetching corpus: 22550, signal 336946/344231 (executing program) 2021/10/18 14:31:49 fetching corpus: 22600, signal 337101/344231 (executing program) 2021/10/18 14:31:49 fetching corpus: 22649, signal 337309/344231 (executing program) 2021/10/18 14:31:50 fetching corpus: 22698, signal 337484/344231 (executing program) 2021/10/18 14:31:50 fetching corpus: 22748, signal 337696/344231 (executing program) 2021/10/18 14:31:50 fetching corpus: 22797, signal 337860/344231 (executing program) 2021/10/18 14:31:50 fetching corpus: 22847, signal 338033/344241 (executing program) 2021/10/18 14:31:50 fetching corpus: 22897, signal 338227/344241 (executing program) 2021/10/18 14:31:50 fetching corpus: 22947, signal 338451/344241 (executing program) 2021/10/18 14:31:50 fetching corpus: 22997, signal 338635/344250 (executing program) 2021/10/18 14:31:50 fetching corpus: 23047, signal 338773/344250 (executing program) 2021/10/18 14:31:51 fetching corpus: 23097, signal 338969/344250 (executing program) 2021/10/18 14:31:51 fetching corpus: 23147, signal 339188/344250 (executing program) 2021/10/18 14:31:51 fetching corpus: 23197, signal 339339/344250 (executing program) 2021/10/18 14:31:51 fetching corpus: 23247, signal 339510/344250 (executing program) 2021/10/18 14:31:51 fetching corpus: 23297, signal 339652/344250 (executing program) 2021/10/18 14:31:51 fetching corpus: 23347, signal 339857/344250 (executing program) 2021/10/18 14:31:51 fetching corpus: 23397, signal 340006/344261 (executing program) 2021/10/18 14:31:51 fetching corpus: 23447, signal 340152/344261 (executing program) 2021/10/18 14:31:51 fetching corpus: 23496, signal 340255/344261 (executing program) 2021/10/18 14:31:52 fetching corpus: 23546, signal 340481/344261 (executing program) 2021/10/18 14:31:52 fetching corpus: 23595, signal 340621/344261 (executing program) 2021/10/18 14:31:52 fetching corpus: 23645, signal 340804/344261 (executing program) 2021/10/18 14:31:52 fetching corpus: 23695, signal 340954/344261 (executing program) 2021/10/18 14:31:52 fetching corpus: 23704, signal 340985/344261 (executing program) 2021/10/18 14:31:52 fetching corpus: 23704, signal 340985/344261 (executing program) 2021/10/18 14:31:53 starting 6 fuzzer processes 14:31:54 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x8) 14:31:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x8}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x80004}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:31:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) 14:31:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000800005068230000000000ef38b7461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07e92a0068fe0100ee002000000045000c0703070014040018001200030014032b0001000000000000000000200000", 0x39}], 0x1) 14:31:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 14:31:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 131.795197][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 131.881364][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 132.116176][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.124491][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.133705][ T6565] device bridge_slave_0 entered promiscuous mode [ 132.146084][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.153380][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.163492][ T6567] device bridge_slave_0 entered promiscuous mode [ 132.171713][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.178772][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.187825][ T6565] device bridge_slave_1 entered promiscuous mode [ 132.200462][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.207827][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.216149][ T6567] device bridge_slave_1 entered promiscuous mode [ 132.259550][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.287343][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.303046][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.339319][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.351202][ T6565] team0: Port device team_slave_0 added [ 132.360661][ T6565] team0: Port device team_slave_1 added [ 132.468551][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.477241][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.526076][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.546311][ T1366] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.552982][ T1366] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.568175][ T6567] team0: Port device team_slave_0 added [ 132.579110][ T6567] team0: Port device team_slave_1 added [ 132.587040][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.594464][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.620799][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.705064][ T6565] device hsr_slave_0 entered promiscuous mode [ 132.712714][ T6565] device hsr_slave_1 entered promiscuous mode [ 132.730243][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.737478][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.763817][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.777750][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.786922][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.821414][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.030450][ T6584] chnl_net:caif_netlink_parms(): no params data found [ 133.096487][ T6571] chnl_net:caif_netlink_parms(): no params data found [ 133.134697][ T6567] device hsr_slave_0 entered promiscuous mode [ 133.142863][ T6567] device hsr_slave_1 entered promiscuous mode [ 133.149971][ T6567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.158219][ T6567] Cannot create hsr debugfs directory [ 133.262615][ T1051] Bluetooth: hci0: command 0x0409 tx timeout [ 133.382667][ T6584] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.389843][ T6584] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.398823][ T6584] device bridge_slave_0 entered promiscuous mode [ 133.410332][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.418581][ T6571] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.428168][ T6571] device bridge_slave_0 entered promiscuous mode [ 133.441036][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.448975][ T6571] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.458591][ T6571] device bridge_slave_1 entered promiscuous mode [ 133.466196][ T6584] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.473757][ T6584] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.481627][ T6584] device bridge_slave_1 entered promiscuous mode [ 133.491428][ T2988] Bluetooth: hci1: command 0x0409 tx timeout [ 133.576292][ T6565] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.589759][ T6584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.601888][ T6584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.612678][ T6571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.629884][ T6571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.639224][ T6565] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.706022][ T6565] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.719641][ T6565] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.744017][ T6571] team0: Port device team_slave_0 added [ 133.760845][ T6584] team0: Port device team_slave_0 added [ 133.767839][ T6571] team0: Port device team_slave_1 added [ 133.784314][ T6584] team0: Port device team_slave_1 added [ 133.845243][ T6567] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.871140][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.878402][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.907964][ T6571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.922515][ T6584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.929486][ T6584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.956117][ T6584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.968404][ T6567] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.983982][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.990977][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.018574][ T6571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.046554][ T6584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.053827][ T7521] Bluetooth: hci3: command 0x0409 tx timeout [ 134.057376][ T6584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.086181][ T6584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.098253][ T6567] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.136083][ T6567] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.166795][ T6571] device hsr_slave_0 entered promiscuous mode [ 134.175381][ T6571] device hsr_slave_1 entered promiscuous mode [ 134.182985][ T6571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.190556][ T6571] Cannot create hsr debugfs directory [ 134.215513][ T6584] device hsr_slave_0 entered promiscuous mode [ 134.223807][ T6584] device hsr_slave_1 entered promiscuous mode [ 134.230377][ T6584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.240127][ T6584] Cannot create hsr debugfs directory [ 134.415496][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.451860][ T1051] Bluetooth: hci4: command 0x0409 tx timeout [ 134.500667][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.547574][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.556493][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.570171][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.598493][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.606293][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.615584][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.641482][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.650082][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.660196][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.667600][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.676659][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.685644][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.696133][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.703234][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.712513][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.724039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.732262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.741106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.750614][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.758158][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.768158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.794323][ T6584] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.805412][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.821033][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.830760][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.840096][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.872370][ T6584] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.881587][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.891126][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.899915][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.907162][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.916695][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.926292][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.935201][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.944034][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.958511][ T6571] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.973890][ T6584] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.988063][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.996849][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.010307][ T6565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.024568][ T6571] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.036943][ T6571] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.047001][ T6584] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.060744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.072252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.084505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.096067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.117944][ T6571] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.127479][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.138985][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.148686][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.161905][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.170216][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.210023][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.217711][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.229033][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.238129][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.254163][ T6567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.273634][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.322058][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.331099][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.344317][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.355498][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.363889][ T7891] Bluetooth: hci0: command 0x041b tx timeout [ 135.391153][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.426000][ T6565] device veth0_vlan entered promiscuous mode [ 135.434944][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.446100][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.457049][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.466850][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.498433][ T6565] device veth1_vlan entered promiscuous mode [ 135.514074][ T6584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.527605][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.536060][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.546334][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.571041][ T6584] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.581803][ T7891] Bluetooth: hci1: command 0x041b tx timeout [ 135.592870][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.600879][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.609972][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.622340][ T6571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.640666][ T6567] device veth0_vlan entered promiscuous mode [ 135.653961][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.662931][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.675326][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.685625][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.700272][ T7891] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.707413][ T7891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.718380][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.726569][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.735401][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.758071][ T6571] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.770028][ T6565] device veth0_macvtap entered promiscuous mode [ 135.778878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.788215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.797276][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.804517][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.812747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.824328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.832072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.839871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.848872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.857918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.875347][ T6567] device veth1_vlan entered promiscuous mode [ 135.893924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.902113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.910048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.919914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.929442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.938269][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.945437][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.953446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.964163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.973381][ T6565] device veth1_macvtap entered promiscuous mode [ 136.002225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.010642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.019106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.027223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.036025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.044762][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.051914][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.059697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.069077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.078404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.087879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.100806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.109995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.140991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.141701][ T1051] Bluetooth: hci3: command 0x041b tx timeout [ 136.156853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.165545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.178477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.188006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.199783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.209847][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.218331][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.227078][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.244273][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.263348][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.274111][ T6567] device veth0_macvtap entered promiscuous mode [ 136.281879][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.290317][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.301090][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.309569][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.318049][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.326866][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.335763][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.344949][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.356495][ T6584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.367832][ T6565] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.378188][ T6565] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.387527][ T6565] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.400456][ T6565] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.416209][ T6571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.424717][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.442884][ T6567] device veth1_macvtap entered promiscuous mode [ 136.472298][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.480287][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.488487][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.520802][ T6584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.538646][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.549614][ T7891] Bluetooth: hci4: command 0x041b tx timeout [ 136.556267][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.568895][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.578630][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.587985][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.606147][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.616212][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.633818][ T6571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.666501][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.687109][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.708007][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.745910][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.773197][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.820952][ T6567] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.830077][ T6567] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.846425][ T6567] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.856909][ T6567] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.905367][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.917296][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.927290][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.937742][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.978148][ T1108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.007872][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.009010][ T1108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.026774][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.045713][ T6571] device veth0_vlan entered promiscuous mode [ 137.067881][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.076201][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.085406][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.095036][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.104774][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.119647][ T6584] device veth0_vlan entered promiscuous mode [ 137.135692][ T7336] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.139391][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.163489][ T7336] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.171994][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.209882][ T6571] device veth1_vlan entered promiscuous mode [ 137.223999][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.237031][ T6584] device veth1_vlan entered promiscuous mode [ 137.299142][ T7336] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.328630][ T1108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:32:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000006600)={0x0, 0x0, &(0x7f00000065c0)={&(0x7f0000006500)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 137.368270][ T7336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.382526][ T1108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.421562][ T7871] Bluetooth: hci0: command 0x040f tx timeout [ 137.423051][ T6571] device veth0_macvtap entered promiscuous mode [ 137.437540][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.447740][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.457562][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.470666][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.486522][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.511912][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:32:01 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000320009"], 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 137.530974][ T6584] device veth0_macvtap entered promiscuous mode [ 137.556388][ T6571] device veth1_macvtap entered promiscuous mode [ 137.581357][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.594620][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.624818][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.648109][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.661993][ T7871] Bluetooth: hci1: command 0x040f tx timeout [ 137.663511][ T6584] device veth1_macvtap entered promiscuous mode [ 137.722038][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.733501][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.766938][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:32:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x21) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 137.812863][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.871132][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.892318][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.914057][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.944494][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.953492][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.966423][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.980631][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.991681][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.003003][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.013482][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.024597][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.037947][ T6584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.054391][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.068544][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.079346][ T6571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.091264][ T6571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.104444][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.112548][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.123152][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.132842][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.144606][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:32:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x21) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 138.158622][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.169968][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.180303][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.195999][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.214152][ T6584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.226695][ T7891] Bluetooth: hci3: command 0x040f tx timeout [ 138.233827][ T6584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.254571][ T6584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.275728][ T6571] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.294391][ T6571] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.312395][ T6571] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.332638][ T6571] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.356251][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.370494][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.393569][ T6584] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.407991][ T6584] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.417254][ T6584] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.426186][ T6584] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:32:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x21) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 14:32:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x18, r1, 0xb03, 0x0, 0x0, {0x1d}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 138.611323][ T7521] Bluetooth: hci4: command 0x040f tx timeout 14:32:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x21) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 138.758296][ T7336] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.785030][ T7336] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:32:02 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) write$binfmt_aout(r0, 0x0, 0x0) [ 138.814872][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.867008][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.921801][ T1345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.922876][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.929918][ T1345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.949170][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.967073][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.979383][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.997969][ T7891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.020538][ T8009] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 139.038291][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.220146][ T8014] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.272423][ T8016] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.292085][ T8016] +: renamed from bridge_slave_1 [ 139.326954][ T8016] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. [ 139.351384][ T1286] IPv6: ADDRCONF(NETDEV_CHANGE): +: link becomes ready [ 139.359104][ T1286] bridge0: port 2(+) entered blocking state [ 139.365316][ T1286] bridge0: port 2(+) entered forwarding state [ 139.378371][ T8016] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.410035][ T8014] bridge0: port 2(+) entered disabled state [ 139.501960][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 139.742200][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 140.292570][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 140.691289][ T7920] Bluetooth: hci4: command 0x0419 tx timeout [ 158.986859][ T8053] chnl_net:caif_netlink_parms(): no params data found [ 159.063449][ T8053] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.073413][ T8053] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.082999][ T8053] device bridge_slave_0 entered promiscuous mode [ 159.092443][ T8053] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.099841][ T8053] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.109216][ T8053] device bridge_slave_1 entered promiscuous mode [ 159.139493][ T8053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.153717][ T8053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.187229][ T8053] team0: Port device team_slave_0 added [ 159.203426][ T8053] team0: Port device team_slave_1 added [ 159.235150][ T8053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.243459][ T8053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.273226][ T8053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.286368][ T8053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.294320][ T8053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.321036][ T8053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.363719][ T8053] device hsr_slave_0 entered promiscuous mode [ 159.375121][ T8053] device hsr_slave_1 entered promiscuous mode [ 159.383035][ T8053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.393189][ T8053] Cannot create hsr debugfs directory [ 159.520027][ T8053] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.529832][ T8053] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.539886][ T8053] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 159.551044][ T8053] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.578325][ T8053] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.585516][ T8053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.593180][ T8053] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.600345][ T8053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.653851][ T8053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.669597][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.678968][ T7899] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.688852][ T7899] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.699876][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 159.715189][ T8053] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.728990][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.738038][ T7725] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.745175][ T7725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.761299][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.769642][ T7899] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.776811][ T7899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.799504][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.808370][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.823964][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.837054][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.852826][ T8053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.865205][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.873933][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.896849][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.905828][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.919658][ T8053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.991336][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.002188][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.022528][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.031852][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.042732][ T8053] device veth0_vlan entered promiscuous mode [ 160.057044][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.064954][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.079435][ T8053] device veth1_vlan entered promiscuous mode [ 160.105142][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.113402][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.123587][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.132847][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.145920][ T8053] device veth0_macvtap entered promiscuous mode [ 160.158657][ T8053] device veth1_macvtap entered promiscuous mode [ 160.178608][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.189219][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.199885][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.210742][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.220654][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.231234][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.241560][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.252109][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.265538][ T8053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.274113][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.283728][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.292998][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.304077][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.316090][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.327439][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.338154][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.348897][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.359136][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.372244][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.383150][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.394279][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.408293][ T8053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.416882][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.426188][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.438830][ T8053] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.451645][ T8053] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.463147][ T8053] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.474194][ T8053] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.572635][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.591391][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.621980][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.649526][ T1108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.659097][ T1108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.671259][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.868198][ T1286] Bluetooth: hci5: command 0x0409 tx timeout [ 162.940206][ T1286] Bluetooth: hci5: command 0x041b tx timeout [ 165.010736][ T7899] Bluetooth: hci5: command 0x040f tx timeout [ 167.090969][ T1264] Bluetooth: hci5: command 0x0419 tx timeout [ 171.223034][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 171.310907][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.318085][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.326597][ T8422] device bridge_slave_0 entered promiscuous mode [ 171.336755][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.344991][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.353540][ T8422] device bridge_slave_1 entered promiscuous mode [ 171.384599][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.396657][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.435142][ T8422] team0: Port device team_slave_0 added [ 171.443724][ T8422] team0: Port device team_slave_1 added [ 171.481626][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.488821][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.515702][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.531029][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.537997][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.565329][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.608765][ T8422] device hsr_slave_0 entered promiscuous mode [ 171.615810][ T8422] device hsr_slave_1 entered promiscuous mode [ 171.623090][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.631380][ T8422] Cannot create hsr debugfs directory [ 171.765781][ T8422] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.777116][ T8422] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 171.789039][ T8422] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 171.799230][ T8422] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 171.825812][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.832961][ T8422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.840393][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.847474][ T8422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.902659][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.919089][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.927562][ T7899] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.937202][ T7899] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.946525][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 171.961388][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.976889][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.985568][ T7725] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.992819][ T7725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.010575][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.018925][ T7725] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.026105][ T7725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.044995][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.054382][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.068063][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.090454][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.098636][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.108842][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.133313][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.140914][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.157785][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.178271][ T1264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.206408][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.215447][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.225365][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.233819][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.244557][ T8422] device veth0_vlan entered promiscuous mode [ 172.261443][ T8422] device veth1_vlan entered promiscuous mode [ 172.288858][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.298264][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.307054][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.316257][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.328197][ T8422] device veth0_macvtap entered promiscuous mode [ 172.340200][ T8422] device veth1_macvtap entered promiscuous mode [ 172.356878][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.368246][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.378590][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.391383][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.401506][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.412214][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.423050][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.433887][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.443996][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.456068][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.467352][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.476565][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.486920][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.495409][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.504502][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.516507][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.527945][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.538233][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.549183][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.559473][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.570472][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.580674][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.592058][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.602122][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.613035][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.625192][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.634460][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.644255][ T7920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.655368][ T8422] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.664289][ T8422] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.680120][ T8422] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.688874][ T8422] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.775769][ T159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.798721][ T159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.845300][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.868430][ T159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.878226][ T159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.889160][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.090214][ T7725] Bluetooth: hci2: command 0x0409 tx timeout 14:32:37 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x11c, 0x22, 0x0, 0x0) 14:32:37 executing program 0: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6}, 0x80, &(0x7f0000000140), 0x4a, 0x0, 0x0, 0x1a0}, 0x0) 14:32:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000003e000505d25a80648c63940d0324fc60", 0x14}], 0x1}, 0x0) 14:32:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000800005068230000000000ef38b7461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07e92a0068fe0100ee002000000045000c0703070014040018001200030014032b0001000000000000000000200000", 0x39}], 0x1) 14:32:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000800005068230000000000ef38b7461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07e92a0068fe0100ee002000000045000c0703070014040018001200030014032b0001000000000000000000200000", 0x39}], 0x1) 14:32:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004980)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 173.323162][ T8781] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.360125][ T8788] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) [ 173.402720][ T8788] +: renamed from bridge_slave_1 14:32:37 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='tlb_flush\x00', r0}, 0x10) [ 173.437263][ T8788] bridge0: port 2(+) entered blocking state [ 173.443638][ T8788] bridge0: port 2(+) entered forwarding state [ 173.466769][ T8788] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. 14:32:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 173.535483][ T8790] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.565292][ T8790] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. 14:32:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 14:32:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000800005068230000000000ef38b7461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07e92a0068fe0100ee002000000045000c0703070014040018001200030014032b0001000000000000000000200000", 0x39}], 0x1) [ 173.670704][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): +: link becomes ready [ 173.678441][ T7871] bridge0: port 2(+) entered blocking state [ 173.684659][ T7871] bridge0: port 2(+) entered forwarding state 14:32:37 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='tlb_flush\x00', r0}, 0x10) 14:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000800005068230000000000ef38b7461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07e92a0068fe0100ee002000000045000c0703070014040018001200030014032b0001000000000000000000200000", 0x39}], 0x1) [ 173.749445][ T8794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:37 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002fc0)='./cgroup/syz1\x00', 0x200002, 0x0) 14:32:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='tlb_flush\x00', r0}, 0x10) [ 173.939432][ T8808] bridge0: port 2(+) entered disabled state 14:32:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 174.022697][ T8811] bridge0: port 2(+) entered disabled state [ 174.035036][ T8799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 174.105271][ T8812] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='tlb_flush\x00', r0}, 0x10) [ 174.145621][ T8812] bridge0: port 2(+) entered blocking state [ 174.151943][ T8812] bridge0: port 2(+) entered forwarding state [ 174.207105][ T8812] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. [ 174.295139][ T8814] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.335903][ T8814] bridge0: port 2(+) entered blocking state [ 174.342201][ T8814] bridge0: port 2(+) entered forwarding state [ 174.372591][ T8814] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. 14:32:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000100) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x48, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc, 0x20, 0x2}, @IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}]}}}]}, 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r6, 0x89f7, &(0x7f00000010c0)={'syztnl2\x00', &(0x7f0000001040)={'ip6_vti0\x00', r2, 0x2f, 0x7, 0x40, 0x8, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x3b}, 0x397947beba5e2984, 0x40, 0x9, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001180)={'syztnl2\x00', &(0x7f0000001100)={'syztnl0\x00', r9, 0x8, 0x8000, 0x7e9, 0x9, {{0xc, 0x4, 0x3, 0x8, 0x30, 0x64, 0x0, 0x7f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, {[@timestamp_prespec={0x44, 0x1c, 0x18, 0x3, 0x4, [{@multicast2, 0xcc0}, {@multicast2}, {@remote, 0xae}]}]}}}}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c00128009000100766c616e000000004c0002800600010000000000280004800c000100ffffff7fff0000000c00010001000000200500000c00010005000000000000000600010001000000100003800c000100000000000600000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="5eb998271cf9c12656ebe4f00c2ead13f75bda991f5286003838a9809e12c329e15dbc1458c639cd49eeb3000000"], 0x8c}}, 0x0) 14:32:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:32:38 executing program 2: syz_emit_ethernet(0x11a6, &(0x7f0000000440)=ANY=[], 0x0) 14:32:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000800005068230000000000ef38b7461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07e92a0068fe0100ee002000000045000c0703070014040018001200030014032b0001000000000000000000200000", 0x39}], 0x1) 14:32:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000800005068230000000000ef38b7461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001000090468fe07e92a0068fe0100ee002000000045000c0703070014040018001200030014032b0001000000000000000000200000", 0x39}], 0x1) 14:32:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="bbc95d1954956cb3080b763a96b08ec5", 0x10}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendto$unix(r1, &(0x7f0000000080)='.', 0x1, 0x0, 0x0, 0x0) 14:32:38 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 14:32:38 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 174.706557][ T8836] bridge0: port 2(+) entered disabled state [ 174.717878][ T8842] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.755123][ T8842] bridge0: port 2(+) entered blocking state [ 174.761404][ T8842] bridge0: port 2(+) entered forwarding state [ 174.820667][ T8842] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. 14:32:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:32:39 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 174.995545][ T8841] bridge0: port 2(+) entered disabled state [ 175.006303][ T8843] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 175.033963][ T8846] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:39 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 175.060271][ T8846] bridge0: port 2(+) entered blocking state [ 175.066478][ T8846] bridge0: port 2(+) entered forwarding state 14:32:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 175.112955][ T8846] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. [ 175.170141][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 175.333508][ T8843] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:32:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000100) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x48, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc, 0x20, 0x2}, @IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}]}}}]}, 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r6, 0x89f7, &(0x7f00000010c0)={'syztnl2\x00', &(0x7f0000001040)={'ip6_vti0\x00', r2, 0x2f, 0x7, 0x40, 0x8, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x3b}, 0x397947beba5e2984, 0x40, 0x9, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001180)={'syztnl2\x00', &(0x7f0000001100)={'syztnl0\x00', r9, 0x8, 0x8000, 0x7e9, 0x9, {{0xc, 0x4, 0x3, 0x8, 0x30, 0x64, 0x0, 0x7f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, {[@timestamp_prespec={0x44, 0x1c, 0x18, 0x3, 0x4, [{@multicast2, 0xcc0}, {@multicast2}, {@remote, 0xae}]}]}}}}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c00128009000100766c616e000000004c0002800600010000000000280004800c000100ffffff7fff0000000c00010001000000200500000c00010005000000000000000600010001000000100003800c000100000000000600000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="5eb998271cf9c12656ebe4f00c2ead13f75bda991f5286003838a9809e12c329e15dbc1458c639cd49eeb3000000"], 0x8c}}, 0x0) 14:32:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000007200000127bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="08000100010000000800cc6321004f469a24d541cf54c948ad7986c5210257cdfa675ead61a8011480ee89bef318c9790daf6b47263b05710882d7d723a4d6ef5f0f64b3cc"], 0x30}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="6801028024000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400090000000800070000000000"], 0x250}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000380)={0x3d, 0x5}, 0xfffffd4c) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 14:32:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000280)={0x0, 0x5c, &(0x7f0000000200)={0x0}, 0x1, 0x10}, 0x40080d0) accept$alg(r2, 0x0, 0x0) 14:32:39 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 14:32:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x35, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1671}], @NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x34}}, 0x0) 14:32:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000700)) [ 175.627866][ T8902] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 175.701315][ T8904] device bond0 entered promiscuous mode [ 175.714883][ T8904] device bond_slave_0 entered promiscuous mode [ 175.755210][ T8904] device bond_slave_1 entered promiscuous mode 14:32:39 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000bc0)='ns/uts\x00') [ 175.829206][ T8904] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 175.873959][ T8904] device bond0 left promiscuous mode 14:32:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_mtu(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 14:32:40 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 175.900459][ T8904] device bond_slave_0 left promiscuous mode [ 175.927223][ T8904] device bond_slave_1 left promiscuous mode 14:32:40 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) 14:32:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 176.207535][ T8945] device bond0 entered promiscuous mode [ 176.230521][ T8945] device bond_slave_0 entered promiscuous mode 14:32:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000100) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x48, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc, 0x20, 0x2}, @IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}]}}}]}, 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r6, 0x89f7, &(0x7f00000010c0)={'syztnl2\x00', &(0x7f0000001040)={'ip6_vti0\x00', r2, 0x2f, 0x7, 0x40, 0x8, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x3b}, 0x397947beba5e2984, 0x40, 0x9, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001180)={'syztnl2\x00', &(0x7f0000001100)={'syztnl0\x00', r9, 0x8, 0x8000, 0x7e9, 0x9, {{0xc, 0x4, 0x3, 0x8, 0x30, 0x64, 0x0, 0x7f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, {[@timestamp_prespec={0x44, 0x1c, 0x18, 0x3, 0x4, [{@multicast2, 0xcc0}, {@multicast2}, {@remote, 0xae}]}]}}}}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c00128009000100766c616e000000004c0002800600010000000000280004800c000100ffffff7fff0000000c00010001000000200500000c00010005000000000000000600010001000000100003800c000100000000000600000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="5eb998271cf9c12656ebe4f00c2ead13f75bda991f5286003838a9809e12c329e15dbc1458c639cd49eeb3000000"], 0x8c}}, 0x0) [ 176.261132][ T8945] device bond_slave_1 entered promiscuous mode [ 176.287969][ T8945] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 176.313252][ T8945] device bond0 left promiscuous mode [ 176.329335][ T8945] device bond_slave_0 left promiscuous mode [ 176.348638][ T8945] device bond_slave_1 left promiscuous mode [ 176.380376][ T8956] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 176.425842][ T8955] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:32:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x10}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 14:32:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762baba395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede202a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000120000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb400fd4448cd00000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf2dbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a4e13b2abd316bf509cc1f4e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b131345250000000080000001eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569603000000c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a0000000000000000000000000000000000000000001d3a9fc641bb26a089645dee612ee5047e647b0e17e59b5a136955f31a68fecfc3e461d2b955ddc167cbb31dbef081a58d5520fca42bb58517197ef2001d49a2e4adbf3ff13a4f6eed557d4472ec80dc7509cb3051fc28e8f2feadb35eb332c1ef65ac68df4cb39cd55721f18ee0ecc069876cca3412169642cef86de9bf244280d6e95e79617831d743d52b63b67a5d484b388c8f2052fa109999a9862b64d5f57e83982ca5daa6688477fb4132012b3f4a50e0d2fa2d3929f6a4d83c62a5d4f288d15dd1b7b1b585c991a032938d52d1155c0b01a881963d81a7e8184ca091a51e304d8476f333362c5382ec7351f06d5db868373a8bcac0a5b245523897b7c08a85291d8e76e835d7ff386d1559f2d1f34cfb683377e5079ba2751ec018ff65d724ab61b98510a6a9a5abbcee3f524902372dbe479d59225387ff516035e2dbbcde11eea84db9521f6f6a9464ceab984a8d4d3ca8c8d6b3202506552d8f4b814fab73a71313b675be3418958f36b35042f4dab078e930b2f80d9f24fb0e2acc7afe1077feaa20959ab01a9759249f3efbf4bbc87da413cc7121921550267d5f1b6308581339081a9b393396ca111f3d05785fa114aff23acc6e7fe59cbe9f82a4a1ed8de08217804c06b2e3cd57d5971cddf30a2208a2f3467f73236fa1402b782d77f0b4b0bc7e8b1d200eb7abd91359f30145cd586e450857427062757312ad0209783f1bfee57e166cf03e855be97a4b78eddb30e349588a3f"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000007200000127bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="08000100010000000800cc6321004f469a24d541cf54c948ad7986c5210257cdfa675ead61a8011480ee89bef318c9790daf6b47263b05710882d7d723a4d6ef5f0f64b3cc"], 0x30}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="6801028024000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400090000000800070000000000"], 0x250}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000380)={0x3d, 0x5}, 0xfffffd4c) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 14:32:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000005600)=""/102362, 0x18fda}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) 14:32:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000007200000127bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="08000100010000000800cc6321004f469a24d541cf54c948ad7986c5210257cdfa675ead61a8011480ee89bef318c9790daf6b47263b05710882d7d723a4d6ef5f0f64b3cc"], 0x30}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="6801028024000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400090000000800070000000000"], 0x250}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000380)={0x3d, 0x5}, 0xfffffd4c) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 176.721683][ T8989] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 176.761061][ T8989] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 14:32:40 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) [ 176.796803][ T8984] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 176.818743][ T8987] device bond0 entered promiscuous mode [ 176.828522][ T8987] device bond_slave_0 entered promiscuous mode [ 176.841289][ T8987] device bond_slave_1 entered promiscuous mode [ 176.848191][ T8987] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 176.883932][ T8987] device bond0 left promiscuous mode 14:32:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000100) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x48, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc, 0x20, 0x2}, @IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}]}}}]}, 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r6, 0x89f7, &(0x7f00000010c0)={'syztnl2\x00', &(0x7f0000001040)={'ip6_vti0\x00', r2, 0x2f, 0x7, 0x40, 0x8, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x3b}, 0x397947beba5e2984, 0x40, 0x9, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000001180)={'syztnl2\x00', &(0x7f0000001100)={'syztnl0\x00', r9, 0x8, 0x8000, 0x7e9, 0x9, {{0xc, 0x4, 0x3, 0x8, 0x30, 0x64, 0x0, 0x7f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, {[@timestamp_prespec={0x44, 0x1c, 0x18, 0x3, 0x4, [{@multicast2, 0xcc0}, {@multicast2}, {@remote, 0xae}]}]}}}}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c00128009000100766c616e000000004c0002800600010000000000280004800c000100ffffff7fff0000000c00010001000000200500000c00010005000000000000000600010001000000100003800c000100000000000600000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="5eb998271cf9c12656ebe4f00c2ead13f75bda991f5286003838a9809e12c329e15dbc1458c639cd49eeb3000000"], 0x8c}}, 0x0) [ 176.895370][ T8987] device bond_slave_0 left promiscuous mode [ 176.927268][ T8987] device bond_slave_1 left promiscuous mode [ 176.995249][ T8991] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 177.018086][ T8998] device bond0 entered promiscuous mode [ 177.036573][ T8998] device bond_slave_0 entered promiscuous mode [ 177.053549][ T8998] device bond_slave_1 entered promiscuous mode [ 177.072769][ T8998] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 177.084534][ T9013] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 177.114878][ T8998] device bond0 left promiscuous mode [ 177.124682][ T8998] device bond_slave_0 left promiscuous mode [ 177.144706][ T8998] device bond_slave_1 left promiscuous mode [ 177.250415][ T20] Bluetooth: hci2: command 0x040f tx timeout 14:32:41 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) 14:32:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000007200000127bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="08000100010000000800cc6321004f469a24d541cf54c948ad7986c5210257cdfa675ead61a8011480ee89bef318c9790daf6b47263b05710882d7d723a4d6ef5f0f64b3cc"], 0x30}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="6801028024000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400090000000800070000000000"], 0x250}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000380)={0x3d, 0x5}, 0xfffffd4c) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 14:32:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000007200000127bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="08000100010000000800cc6321004f469a24d541cf54c948ad7986c5210257cdfa675ead61a8011480ee89bef318c9790daf6b47263b05710882d7d723a4d6ef5f0f64b3cc"], 0x30}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="6801028024000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400090000000800070000000000"], 0x250}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000380)={0x3d, 0x5}, 0xfffffd4c) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 14:32:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:41 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) [ 177.634208][ T9043] device bond0 entered promiscuous mode [ 177.660909][ T9043] device bond_slave_0 entered promiscuous mode [ 177.690742][ T9043] device bond_slave_1 entered promiscuous mode 14:32:41 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) [ 177.731628][ T9043] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 177.775127][ T9043] device bond0 left promiscuous mode [ 177.814378][ T9043] device bond_slave_0 left promiscuous mode [ 177.845070][ T9043] device bond_slave_1 left promiscuous mode [ 177.906279][ T9046] device bond0 entered promiscuous mode [ 177.927159][ T9046] device bond_slave_0 entered promiscuous mode [ 177.959100][ T9046] device bond_slave_1 entered promiscuous mode [ 177.989902][ T9046] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 178.023468][ T9046] device bond0 left promiscuous mode [ 178.053157][ T9046] device bond_slave_0 left promiscuous mode [ 178.076707][ T9046] device bond_slave_1 left promiscuous mode 14:32:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000007200000127bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="08000100010000000800cc6321004f469a24d541cf54c948ad7986c5210257cdfa675ead61a8011480ee89bef318c9790daf6b47263b05710882d7d723a4d6ef5f0f64b3cc"], 0x30}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="6801028024000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400090000000800070000000000"], 0x250}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000380)={0x3d, 0x5}, 0xfffffd4c) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 14:32:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:42 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) 14:32:42 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000001700)=0x20) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000000c0)=@req={0x1, 0x1, 0x3, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000007200000127bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="08000100010000000800cc6321004f469a24d541cf54c948ad7986c5210257cdfa675ead61a8011480ee89bef318c9790daf6b47263b05710882d7d723a4d6ef5f0f64b3cc"], 0x30}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="d54615fe32c5ead100000000000000000000000020cf8f63798b80b5205d4691457beb9cae9a8b58ecddd3f4f3a7faccb5c18c844311704a1cbbb61ec8", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00000000280008801c00010000000000000000000000000000000000000000000200000006000200000000000a000100626669666f0000000800020000000000"], 0x60}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="b80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff07000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="6801028024000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400c00f000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400090000000800070000000000"], 0x250}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000380)={0x3d, 0x5}, 0xfffffd4c) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 14:32:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) [ 178.542067][ T9106] device bond0 entered promiscuous mode [ 178.551958][ T9106] device bond_slave_0 entered promiscuous mode [ 178.574947][ T9106] device bond_slave_1 entered promiscuous mode 14:32:42 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) [ 178.596895][ T9106] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 178.620495][ T9106] device bond0 left promiscuous mode [ 178.631868][ T9106] device bond_slave_0 left promiscuous mode [ 178.668545][ T9106] device bond_slave_1 left promiscuous mode [ 178.780947][ T9114] device bond0 entered promiscuous mode [ 178.805928][ T9114] device bond_slave_0 entered promiscuous mode [ 178.844646][ T9114] device bond_slave_1 entered promiscuous mode [ 178.870436][ T9114] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 178.898290][ T9114] device bond0 left promiscuous mode [ 178.912396][ T9114] device bond_slave_0 left promiscuous mode [ 178.928735][ T9114] device bond_slave_1 left promiscuous mode 14:32:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) 14:32:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 179.329598][ T7725] Bluetooth: hci2: command 0x0419 tx timeout 14:32:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) recvmmsg$unix(r0, &(0x7f0000004400)=[{{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}, {&(0x7f0000001540)=""/138, 0x8a}], 0x4, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000002700)=@abs, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/233, 0xe9}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/30, 0x1e}, {&(0x7f0000003940)=""/67, 0x43}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)=""/69, 0x45}], 0x7}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/22, 0x16}, {&(0x7f0000003d40)=""/207, 0xcf}, {&(0x7f0000003e40)=""/225, 0xe1}, {&(0x7f0000003f40)=""/235, 0xeb}, {&(0x7f0000004040)=""/153, 0x99}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/192, 0xc0}], 0x9, &(0x7f0000005f00)=ANY=[@ANYBLOB="200000007fbdcad100e40e0000004b0001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}}], 0x4, 0x0, &(0x7f0000004500)={0x77359400}) clock_gettime(0x0, &(0x7f0000004a40)) recvmmsg$unix(r2, &(0x7f0000004a00)=[{{&(0x7f00000046c0), 0xfffffffffffffeee, &(0x7f0000004840)=[{&(0x7f0000005dc0)=""/262, 0x106}, {&(0x7f0000004740)=""/117, 0x7b}, {&(0x7f0000004800)=""/35}], 0x2, &(0x7f0000004900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}], 0x1, 0x2001, &(0x7f00000047c0)={0x0, 0x989680}) bpf$PROG_LOAD(0x5, &(0x7f0000004ac0)={0x1d, 0xc, &(0x7f0000004540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x1, 0x0, 0x9, 0x8, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x9e}, @map={0x18, 0x8, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xdad}, @jmp={0x5, 0x1, 0x1, 0x0, 0x7, 0x100, 0x4}, @map={0x18, 0x6, 0x1, 0x0, r6}]}, &(0x7f00000045c0)='syzkaller\x00', 0x2, 0x20, &(0x7f0000004600)=""/32, 0x41100, 0x11, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000004640)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000004680)={0x1, 0xb, 0x1, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r8 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r8, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000180100000000000000000000000000d4d10000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000"]) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) accept$alg(r7, 0x0, 0x0) 14:32:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 14:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000280)) 14:32:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:44 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x80100, 0x0) 14:32:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 14:32:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x34, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x2}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 14:32:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0), 0x8) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) writev(r1, &(0x7f0000019680)=[{&(0x7f00000001c0)="01", 0x1}], 0x1) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/102400, 0x19000}], 0x1}}], 0x2, 0x40000160, 0x0) recvmmsg(r2, &(0x7f000001df40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/90, 0x5a}], 0x1}}, {{0x0, 0x0, &(0x7f0000019940)=[{&(0x7f00000196c0)=""/157, 0x9d}], 0x1}}], 0x2, 0x2000, 0x0) 14:32:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x34, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x2}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 14:32:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x4, 0x2, @loopback}]}, 0x3c}}, 0x0) 14:32:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000356ffc)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000356ffc), 0x4) [ 180.279079][ T9230] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.354640][ T9234] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:32:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x30}}, 0x0) 14:32:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x34, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x2}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 14:32:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 180.542236][ T9245] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 180.595191][ T26] audit: type=1804 audit(1634567564.707:2): pid=9244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir052080203/syzkaller.kEKF3Z/11/cgroup.controllers" dev="sda1" ino=13951 res=1 errno=0 [ 180.627775][ T9245] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 180.658624][ T9245] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 14:32:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x30}}, 0x0) 14:32:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x34, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x2}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 14:32:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="06040600ad73d054067041e8f47827c4062d1d8d9e90fa66005d27749312a087bc06670043d93806ad53e75ad398fdd15871", 0x32, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:32:45 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}}, 0x0) 14:32:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:32:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 181.381462][ T9281] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:45 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0x98}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 181.442484][ T9281] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 181.485019][ T9281] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 181.566700][ T9291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.617529][ T26] audit: type=1804 audit(1634567565.727:3): pid=9284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir052080203/syzkaller.kEKF3Z/12/cgroup.controllers" dev="sda1" ino=13968 res=1 errno=0 14:32:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="91410ab2c1db7c68514b9a727ef48baefc000400000099d41d8bdcd213a01967ef82028dced14aac6933898447000000000b8f7522ddd7be07db0000000015aedd55682c1f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 14:32:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 181.680085][ T9291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:45 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0x98}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 181.750296][ T26] audit: type=1804 audit(1634567565.857:4): pid=9290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir810088701/syzkaller.NmdDpV/20/cgroup.controllers" dev="sda1" ino=13969 res=1 errno=0 14:32:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 181.962354][ T9307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 14:32:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0x98}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:32:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 14:32:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x55) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) [ 182.440456][ T9336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:32:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:32:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0x98}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:32:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:32:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 14:32:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f00000000c0)={0x3c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x20, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x3c}}, 0x0) [ 182.733472][ T9346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.859133][ T26] audit: type=1804 audit(1634567566.967:5): pid=9344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir052080203/syzkaller.kEKF3Z/13/cgroup.controllers" dev="sda1" ino=13963 res=1 errno=0 14:32:47 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$alg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@iv={0x28, 0x117, 0x2, 0xd, "b1a2cee378beaf2fd69d0a45b0"}], 0x28}, 0x0) 14:32:47 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'netpci0\x00'}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) 14:32:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) [ 183.117360][ T26] audit: type=1804 audit(1634567567.227:6): pid=9369 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir810088701/syzkaller.NmdDpV/21/cgroup.controllers" dev="sda1" ino=13977 res=1 errno=0 [ 183.222667][ T9374] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 183.238373][ T9373] IPVS: stopping backup sync thread 9374 ... 14:32:47 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) [ 183.304147][ T9376] IPVS: Unknown mcast interface: netpci0 [ 183.346144][ T9376] IPVS: stopping backup sync thread 9378 ... [ 183.346152][ T9378] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 183.456986][ T9382] IPVS: Unknown mcast interface: netpci0 14:32:47 executing program 5: r0 = socket(0x15, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x43) 14:32:47 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'netpci0\x00'}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) [ 183.732223][ T9389] IPVS: stopping backup sync thread 9391 ... [ 183.732310][ T9391] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 183.825553][ T9392] IPVS: Unknown mcast interface: netpci0 14:32:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x55) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 14:32:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:32:48 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'netpci0\x00'}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) 14:32:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x9, &(0x7f0000001280)=""/4063, &(0x7f00000000c0)=0xfdf) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 14:32:48 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'netpci0\x00'}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) [ 184.097996][ T9400] IPVS: stopping backup sync thread 9403 ... [ 184.104274][ T9403] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 184.124888][ T9401] IPVS: stopping backup sync thread 9405 ... [ 184.132535][ T9405] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 14:32:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) [ 184.160432][ T9406] IPVS: Unknown mcast interface: netpci0 [ 184.199844][ T9407] IPVS: Unknown mcast interface: netpci0 14:32:48 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'netpci0\x00'}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) [ 184.274830][ T26] audit: type=1804 audit(1634567568.387:7): pid=9399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir810088701/syzkaller.NmdDpV/22/cgroup.controllers" dev="sda1" ino=13983 res=1 errno=0 14:32:48 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'netpci0\x00'}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) [ 184.403279][ T26] audit: type=1804 audit(1634567568.457:8): pid=9402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir052080203/syzkaller.kEKF3Z/14/cgroup.controllers" dev="sda1" ino=13984 res=1 errno=0 [ 184.539153][ T9419] IPVS: stopping backup sync thread 9422 ... [ 184.553555][ T9422] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 184.558646][ T9421] IPVS: stopping backup sync thread 9423 ... [ 184.571842][ T9423] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 184.626958][ T9424] IPVS: Unknown mcast interface: netpci0 [ 184.655114][ T9425] IPVS: Unknown mcast interface: netpci0 14:32:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) 14:32:48 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'lo\x00'}, 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000640)={0x0, 'netpci0\x00'}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) [ 185.023552][ T9432] IPVS: stopping backup sync thread 9433 ... [ 185.031724][ T9433] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 14:32:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) [ 185.104939][ T9434] IPVS: Unknown mcast interface: netpci0 14:32:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x55) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 14:32:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) 14:32:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0x120, 0x120, 0xffffffff, 0x120, 0x120, 0x380, 0x380, 0xffffffff, 0x380, 0x380, 0x5, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'batadv_slave_1\x00', 'sit0\x00', {}, {0x1fe}, 0x89, 0x1}, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@socket0={{0x20}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "7ee3ce662a934e0256606ebdb0a042b90eef3408c3c00bd8c36ff5327c05"}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'syzkaller0\x00', 'nr0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @loopback, @port, @gre_key=0x34}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'veth0_vlan\x00', {}, {}, 0x5e}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@ttl={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @gre_key, @gre_key}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 14:32:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) [ 185.390171][ T9443] x_tables: duplicate underflow at hook 1 14:32:49 executing program 5: socket$inet(0x2, 0x0, 0xffff8001) 14:32:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480), 0x200004c2) 14:32:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 14:32:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) 14:32:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1c4, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 186.067786][ T9462] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.106943][ T9462] device bridge1 entered promiscuous mode [ 186.128032][ T9462] device bridge1 left promiscuous mode 14:32:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x55) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 14:32:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) [ 186.242206][ T9471] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1c4, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 14:32:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) 14:32:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) [ 186.611354][ T9481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.694251][ T9484] device bridge2 entered promiscuous mode [ 186.741633][ T9484] device bridge2 left promiscuous mode 14:32:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1c4, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 14:32:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) [ 187.114921][ T9497] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:32:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}]}, 0x20}}, 0x0) [ 187.161671][ T9497] device bridge3 entered promiscuous mode [ 187.184520][ T9497] device bridge3 left promiscuous mode 14:32:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) 14:32:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1c4, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 187.386397][ T9510] tipc: Enabling of bearer rejected, illegal name [ 187.425270][ T9513] tipc: Enabling of bearer rejected, illegal name 14:32:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 14:32:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082bb1cedf8510e63fb112cf6956e19d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4810, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4, 0x19}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRESDEC=r1], 0x1000001bd) [ 187.498975][ T9515] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 187.580533][ T9519] device bridge4 entered promiscuous mode [ 187.628846][ T9519] device bridge4 left promiscuous mode 14:32:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 14:32:51 executing program 1: clock_gettime(0x14065b2df6c91b8f, 0x0) 14:32:52 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "b025dbb74d97a520"}}}}, 0x0) 14:32:52 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') 14:32:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f01) 14:32:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x50}}, 0x0) 14:32:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 14:32:52 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000900)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:32:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 14:32:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 14:32:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) [ 188.483363][ T9554] BPF: (anon) type_id=1 bits_offset=0 [ 188.519792][ T9554] BPF: [ 188.536489][ T9554] BPF:Member exceeds struct_size [ 188.560000][ T9554] BPF: [ 188.560000][ T9554] [ 188.594020][ T9554] BPF: (anon) type_id=1 bits_offset=0 [ 188.631648][ T9554] BPF: [ 188.640584][ T9554] BPF:Member exceeds struct_size [ 188.655414][ T9554] BPF: [ 188.655414][ T9554] 14:32:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 14:32:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 14:32:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x30}}, 0x0) 14:32:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) [ 188.890146][ T26] audit: type=1800 audit(1634567572.997:9): pid=9541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=13993 res=0 errno=0 14:32:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) [ 188.953275][ T9570] BPF: (anon) type_id=1 bits_offset=0 [ 188.977929][ T9570] BPF: [ 188.986298][ T9570] BPF:Member exceeds struct_size 14:32:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f01) [ 189.007270][ T9570] BPF: [ 189.007270][ T9570] 14:32:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 14:32:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 14:32:53 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010107, @local}, @parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @broadcast, @loopback}, "e7305e2c6fa15799"}}}}}, 0x0) 14:32:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) 14:32:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 14:32:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) [ 189.453361][ T9591] BPF: (anon) type_id=1 bits_offset=0 [ 189.492266][ T9591] BPF: 14:32:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x101, 0xe, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xc}]}]}, 0x54}}, 0x0) 14:32:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 189.503338][ T9591] BPF:Member exceeds struct_size [ 189.522168][ T9591] BPF: [ 189.522168][ T9591] 14:32:53 executing program 2: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 14:32:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) [ 189.676297][ T9599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:53 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f00000016c0)="d8", 0x1}], 0x1, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendfile(r3, r2, 0x0, 0x2) write$binfmt_script(r2, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) [ 189.808374][ T9602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.822356][ T9617] BPF: (anon) type_id=1 bits_offset=0 [ 189.843387][ T9617] BPF: [ 189.854913][ T9617] BPF:Member exceeds struct_size [ 189.874163][ T9617] BPF: [ 189.874163][ T9617] 14:32:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f01) 14:32:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000024c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)) accept4(0xffffffffffffffff, &(0x7f000000af00)=@l2tp={0x2, 0x0, @dev}, &(0x7f000000af80)=0x80, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x2008045) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f000000b100)) 14:32:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 14:32:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 14:32:54 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) 14:32:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x94, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x77, 0x33, @beacon={@with_ht={{{}, {}, @broadcast, @device_a, @random="6c37c02008f7"}}, 0x0, @default, 0x0, @void, @val={0x1, 0x1, [{}]}, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x4, {0x0, 0x0, 0x0, "e0"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]}, 0x94}}, 0x0) 14:32:54 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r4}]}}}}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x5c}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r5, 0x0, 0x4ffe6, 0x0) 14:32:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup/syz0\x00', 0x200002, 0x0) [ 190.635946][ T9636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/114, 0x72}], 0x1, 0x10000, 0x0) 14:32:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) 14:32:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 14:32:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f01) 14:32:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001880)="b10a8058709a028d21eb42b07d1d", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000001d40)="69639be0fdc677a8012989ef6e3a0ff13e8400e715ac2d2a12e06fb2aca2059cfad67eda752bc25e68619c4ec8c03e7bf22619642f4eb00bc57168d099b8392ccc9a0fa0fedf5b05157fb22a1945d3bb0724e2ae3a0b4c", 0x57}, {&(0x7f0000001dc0)="a9", 0x1}, {&(0x7f0000001e00)="da4ebfd962651fa1d8d17fb674d0c28cc9168b2e18d3f8456bf5a4f24f74b95aa328991c49fe8d454b1f444798a9b48ffda7d2293c8d199a3119138977bc2556935ad3", 0x43}, {&(0x7f0000001e80)="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", 0x550}], 0x4}}], 0x2, 0x0) [ 190.998117][ T9665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 191.184308][ T9685] validate_nla: 15 callbacks suppressed [ 191.184434][ T9685] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 191.299487][ T9685] 8021q: adding VLAN 0 to HW filter on device bond1 [ 191.320864][ T9689] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 191.345866][ T9710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.400165][ T153] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 191.462946][ T9685] device bridge1 entered promiscuous mode [ 191.496238][ T9685] bond1: (slave vlan2): Enslaving as a backup interface with an up link [ 191.555935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 191.571817][ T7336] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 191.608142][ T9685] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 191.630223][ T9730] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.684422][ T153] bond1: (slave vlan2): link status up again after 0 ms [ 191.728635][ T153] bond1: (slave vlan2): failed to get link speed/duplex 14:32:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000003d350000000000006507f3ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 14:32:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000600)="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", 0x200, 0x0) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000004}) 14:32:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 14:32:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) 14:32:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 191.867699][ T9736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:32:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 191.919776][ T7336] bond1: (slave vlan2): failed to get link speed/duplex [ 191.945743][ T9741] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:32:56 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) [ 192.031511][ T9741] 8021q: adding VLAN 0 to HW filter on device bond2 14:32:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) [ 192.171929][ T9757] bond2: (slave gretap2): Enslaving as a backup interface with an up link [ 192.210049][ T10] bond1: (slave vlan2): failed to get link speed/duplex [ 192.218989][ T9780] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.239287][ T10] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 192.270842][ T9801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:32:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0xffff}}}, 0x24}}, 0x0) 14:32:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) [ 192.391522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 192.399519][ T153] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 192.428225][ T9799] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:32:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 192.519914][ T9799] 8021q: adding VLAN 0 to HW filter on device bond1 [ 192.566937][ T9808] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 192.577050][ T9811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.601514][ T9813] device bridge1 entered promiscuous mode [ 192.612283][ T9813] bond1: (slave vlan2): Enslaving as a backup interface with an up link [ 192.622044][ T9807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 192.630390][ T10] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 192.649828][ T9856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 192.719331][ T7725] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 192.745629][ T9860] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 192.760388][ T153] bond1: (slave vlan2): link status up again after 0 ms [ 192.780772][ T153] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond 14:32:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) [ 192.837374][ T9860] 8021q: adding VLAN 0 to HW filter on device bond3 [ 192.849826][ T7336] bond1: (slave vlan2): failed to get link speed/duplex [ 192.872221][ T9875] bond3: (slave gretap3): Enslaving as a backup interface with an up link [ 192.918506][ T153] bond1: (slave vlan2): link status up again after 0 ms [ 192.933856][ T9877] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.959792][ T7336] bond1: (slave vlan2): link status up again after 0 ms [ 192.990851][ T159] bond1: (slave vlan2): link status up again after 0 ms [ 193.012102][ T7336] bond1: (slave vlan2): link status up again after 0 ms [ 193.024441][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 193.042520][ T9861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.059266][ T7336] bond1: (slave vlan2): link status up again after 0 ms [ 193.076607][ T9860] device bridge3 entered promiscuous mode [ 193.089187][ T7336] bond1: (slave vlan2): link status up again after 0 ms [ 193.096906][ T9860] bond3: (slave vlan4): Enslaving as a backup interface with an up link [ 193.121021][ T7336] bond1: (slave vlan2): link status up again after 0 ms [ 193.174220][ T1345] bond3: (slave vlan4): link status up again after 0 ms 14:32:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 14:32:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) 14:32:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) 14:32:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 14:32:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) 14:32:57 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$qrtr(0x2a, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) [ 193.408228][ T9930] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 193.527288][ T9930] 8021q: adding VLAN 0 to HW filter on device bond4 [ 193.584798][ T9931] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 193.760942][ T9931] 8021q: adding VLAN 0 to HW filter on device bond2 [ 193.892873][ T9944] bond4: (slave gretap4): Enslaving as a backup interface with an up link 14:32:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 14:32:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) [ 193.971130][ T1366] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.977497][ T1366] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.010573][ T9952] bond2: (slave gretap2): Enslaving as a backup interface with an up link [ 194.093809][ T9980] device bridge2 entered promiscuous mode 14:32:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) [ 194.136236][ T9980] bond2: (slave vlan3): Enslaving as a backup interface with an up link [ 194.181525][ T9930] device bridge4 entered promiscuous mode [ 194.228287][ T9930] bond4: (slave vlan5): Enslaving as a backup interface with an up link 14:32:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r4, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 194.290347][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready [ 194.312870][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 194.429709][ T1345] bond2: (slave vlan3): link status up again after 0 ms [ 194.449467][ T10] bond2: (slave vlan3): link status up again after 0 ms [ 194.463003][ T7336] bond4: (slave vlan5): link status up again after 0 ms 14:32:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) [ 194.492213][ T153] bond2: (slave vlan3): link status up again after 0 ms 14:32:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getnexthop={0x28, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x28}}, 0x0) writev(r1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:32:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x5, 0x80002) [ 194.587056][ T153] bond4: (slave vlan5): link status up again after 0 ms 14:32:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x911, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) [ 194.627232][ T153] bond2: (slave vlan3): link status up again after 0 ms [ 194.634564][ T7336] bond4: (slave vlan5): link status up again after 0 ms [ 194.658376][T10046] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 194.700064][ T1108] bond4: (slave vlan5): link status up again after 0 ms [ 194.704769][T10056] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 14:32:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x5, 0x80002) [ 194.759682][ T159] bond2: (slave vlan3): link status up again after 0 ms [ 194.779201][ T153] bond4: (slave vlan5): link status up again after 0 ms [ 194.839954][ T1108] bond4: (slave vlan5): link status up again after 0 ms [ 194.863232][ T7336] bond4: (slave vlan5): link status up again after 0 ms [ 194.872728][ T10] bond2: (slave vlan3): link status up again after 0 ms [ 194.887895][T10046] 8021q: adding VLAN 0 to HW filter on device bond3 [ 194.899448][ T1108] bond4: (slave vlan5): link status up again after 0 ms [ 194.949725][ T1345] bond2: (slave vlan3): link status up again after 0 ms [ 194.955957][T10048] bond3: (slave gretap3): Enslaving as a backup interface with an up link [ 194.970165][ T1345] bond2: (slave vlan3): link status up again after 0 ms [ 194.990377][ T1108] bond4: (slave vlan5): link status up again after 0 ms [ 195.033480][T10060] device bridge3 entered promiscuous mode [ 195.086996][T10060] bond3: (slave vlan4): Enslaving as a backup interface with an up link [ 195.089836][ T1108] bond2: (slave vlan3): link status up again after 0 ms [ 195.105650][ T1345] bond4: (slave vlan5): link status up again after 0 ms [ 195.149369][ T7336] bond4: (slave vlan5): link status up again after 0 ms 14:32:59 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x5, 0x80002) 14:32:59 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x5, 0x80002) [ 195.191576][ T7336] bond2: (slave vlan3): link status up again after 0 ms [ 195.210619][ T10] bond4: (slave vlan5): link status up again after 0 ms [ 195.238314][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 195.246199][ T10] bond4: (slave vlan5): link status up again after 0 ms [ 195.259128][ T1108] bond2: (slave vlan3): link status up again after 0 ms [ 195.298641][ T1108] bond2: (slave vlan3): link status up again after 0 ms [ 195.319112][ T159] bond4: (slave vlan5): link status up again after 0 ms [ 195.339950][ T1345] bond3: (slave vlan4): link status up again after 0 ms [ 195.389136][ T1108] bond3: (slave vlan4): link status up again after 0 ms [ 195.847303][T10056] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 14:33:00 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$qrtr(0x2a, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 14:33:00 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x5, 0x80002) 14:33:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:33:00 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xd, &(0x7f0000000140)={0x0, 0x700}, 0x8) 14:33:00 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x5, 0x80002) 14:33:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getnexthop={0x28, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x28}}, 0x0) writev(r1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 196.438748][T10123] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 196.473926][T10128] sctp: [Deprecated]: syz-executor.4 (pid 10128) Use of int in maxseg socket option. [ 196.473926][T10128] Use struct sctp_assoc_value instead [ 196.490554][ T153] net_ratelimit: 82 callbacks suppressed [ 196.490570][ T153] bond3: (slave vlan4): failed to get link speed/duplex 14:33:00 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/244, 0xf4}], 0x1, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x5, 0x80002) 14:33:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getnexthop={0x28, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x28}}, 0x0) writev(r1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 196.552108][ T159] bond2: (slave vlan3): failed to get link speed/duplex [ 196.589097][ T159] bond3: (slave vlan4): failed to get link speed/duplex [ 196.631985][ T1108] bond1: (slave vlan2): failed to get link speed/duplex [ 196.650175][ T10] bond1: (slave vlan2): failed to get link speed/duplex 14:33:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 196.714279][T10139] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 196.730647][ T7336] bond4: (slave vlan5): failed to get link speed/duplex [ 196.750629][ T7336] bond3: (slave vlan4): failed to get link speed/duplex 14:33:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r4, 0x29, 0x24, &(0x7f00000001c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffe00, 0x8000, 0xd208, 0x0, 0x1ff, 0x4, 0x8001, {r3, @in={{0x2, 0x4e21, @local}}, 0x401, 0x7fffffff, 0xf1, 0x3, 0x5}}, &(0x7f0000000040)=0xb0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) [ 196.799242][ T7336] bond3: (slave vlan4): failed to get link speed/duplex [ 196.840595][ T10] bond2: (slave vlan3): failed to get link speed/duplex [ 196.869694][ T7336] bond1: (slave vlan2): failed to get link speed/duplex 14:33:01 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000440)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 14:33:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:33:02 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$qrtr(0x2a, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 14:33:02 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) 14:33:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff070067060000200000006a0200000ee60000bf250000000000003d350000000000006507000002000000070700004a0000000f75000000000000bf54000000000000070400000400f9ff2d53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383caf56b8c2b84a8d09535a157f9005bd38addaa65b925cd3ded25b8b9e2a095d2c51ef45c5588ec78c7f32946b17cecfe54c53ab530c58b67851b7e0e82452a083b98a6aa766401047d150203b0417edef332233b081df18961d6822d133bf72a4de1c2ea17f04537fc211576846ac629d1d93265ba474580047a9dc88de358ce795731011a2031de4e09740c64e5306f991ed4785a9773a433e0db9c1a7d4ab9d658ce9cfdb4db3bed62f310d4c92b040c1eba8f3cbcb2bc91ddcdfac2e6d4421c49fb6641cbf56914e76702f673b586c767562a90a3967093b000e3806f825f1d0da2a304e06543b56d35235d78b7a7fe912971aab876022e96f5143b6234f5a6b701690b07fb664a44e22b72e843e7cf55f394cf75d1cd3ee79a25fb98cc45b3fde43e"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:33:02 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getnexthop={0x28, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x28}}, 0x0) writev(r1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:33:02 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getnexthop={0x28, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x28}}, 0x0) writev(r1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:33:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r4, 0x29, 0x24, &(0x7f00000001c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffe00, 0x8000, 0xd208, 0x0, 0x1ff, 0x4, 0x8001, {r3, @in={{0x2, 0x4e21, @local}}, 0x401, 0x7fffffff, 0xf1, 0x3, 0x5}}, &(0x7f0000000040)=0xb0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) [ 198.768135][T10176] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 198.768833][T10178] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 14:33:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:33:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r4, 0x29, 0x24, &(0x7f00000001c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffe00, 0x8000, 0xd208, 0x0, 0x1ff, 0x4, 0x8001, {r3, @in={{0x2, 0x4e21, @local}}, 0x401, 0x7fffffff, 0xf1, 0x3, 0x5}}, &(0x7f0000000040)=0xb0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 14:33:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r4, 0x29, 0x24, &(0x7f00000001c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffe00, 0x8000, 0xd208, 0x0, 0x1ff, 0x4, 0x8001, {r3, @in={{0x2, 0x4e21, @local}}, 0x401, 0x7fffffff, 0xf1, 0x3, 0x5}}, &(0x7f0000000040)=0xb0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 14:33:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:33:04 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getnexthop={0x28, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x28}}, 0x0) writev(r1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:33:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 200.239676][T10217] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 14:33:05 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) socket$qrtr(0x2a, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8973bb929b9e5e19}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, 0x0, 0x0, 0x0) 14:33:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r4, 0x29, 0x24, &(0x7f00000001c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffe00, 0x8000, 0xd208, 0x0, 0x1ff, 0x4, 0x8001, {r3, @in={{0x2, 0x4e21, @local}}, 0x401, 0x7fffffff, 0xf1, 0x3, 0x5}}, &(0x7f0000000040)=0xb0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 14:33:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_getnexthop={0x28, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}, @NHA_FDB={0x4}]}, 0x28}}, 0x0) writev(r1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:33:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:33:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r4, 0x29, 0x24, &(0x7f00000001c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffe00, 0x8000, 0xd208, 0x0, 0x1ff, 0x4, 0x8001, {r3, @in={{0x2, 0x4e21, @local}}, 0x401, 0x7fffffff, 0xf1, 0x3, 0x5}}, &(0x7f0000000040)=0xb0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 14:33:05 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x2) [ 201.498953][ T10] net_ratelimit: 244 callbacks suppressed [ 201.498971][ T10] bond2: (slave vlan3): failed to get link speed/duplex [ 201.579180][T10097] bond1: (slave vlan2): failed to get link speed/duplex [ 201.582384][T10234] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 201.589836][ T153] bond3: (slave vlan4): failed to get link speed/duplex [ 201.652979][ T153] bond1: (slave vlan2): failed to get link speed/duplex [ 201.689058][ T153] bond1: (slave vlan2): failed to get link speed/duplex 14:33:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) [ 201.719115][ T159] bond4: (slave vlan5): failed to get link speed/duplex [ 201.749097][ T7336] bond3: (slave vlan4): failed to get link speed/duplex [ 201.761320][ T153] bond3: (slave vlan4): failed to get link speed/duplex [ 201.789339][ T7336] bond2: (slave vlan3): failed to get link speed/duplex [ 201.848948][ T7336] bond1: (slave vlan2): failed to get link speed/duplex [ 201.923989][T10254] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 202.000323][T10256] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 202.112785][T10254] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 202.143267][T10267] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 14:33:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 14:33:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:33:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x1100000000000000) 14:33:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_int(r4, 0x29, 0x24, &(0x7f00000001c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffe00, 0x8000, 0xd208, 0x0, 0x1ff, 0x4, 0x8001, {r3, @in={{0x2, 0x4e21, @local}}, 0x401, 0x7fffffff, 0xf1, 0x3, 0x5}}, &(0x7f0000000040)=0xb0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) [ 202.667266][T10300] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 202.749327][T10305] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 14:33:07 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 203.164566][T10335] __nla_validate_parse: 9 callbacks suppressed [ 203.164585][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.315024][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x1100000000000000) 14:33:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 14:33:08 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:33:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:33:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x1100000000000000) 14:33:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000008c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 204.109579][T10377] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 204.124210][T10380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.212178][T10382] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 14:33:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) 14:33:08 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:33:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) [ 204.680491][T10421] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:33:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x1100000000000000) [ 204.868224][T10444] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 204.896316][T10422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.966989][T10464] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 205.038651][T10445] 8021q: adding VLAN 0 to HW filter on device bond1 [ 205.079895][T10445] bond0: (slave bond1): Enslaving as an active interface with an up link 14:33:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000015c0)={0x1, &(0x7f0000001580)=[{0x8}]}) [ 205.121477][T10457] device bridge5 entered promiscuous mode [ 205.142213][T10457] device bridge5 left promiscuous mode 14:33:09 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 205.185199][T10457] bond1: (slave vlan2): making interface the new active one [ 205.234696][T10457] device bridge5 entered promiscuous mode 14:33:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x1100000000000000) [ 205.283584][T10457] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 205.345524][T10421] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.416752][T10498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) 14:33:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 14:33:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x1100000000000000) 14:33:09 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000000c0)="66bcd1c936dc32e8151947b38c7a7c0400000000000000226fb101f135a48fe18026c5b2", 0x24}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) 14:33:09 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000003a00)={0x2a, 0x1, 0xfffffffe}, 0xc) [ 205.724185][T10536] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:33:09 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x14, 0x1, 0x24, 0x6}}], 0x18}, 0x0) 14:33:10 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f00000000c0)) 14:33:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001009200000000000000e5ff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='rxrpc_local\x00', r0}, 0x10) r1 = socket$kcm(0x21, 0x2, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='rxrpc_local\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) [ 205.926389][T10557] 8021q: adding VLAN 0 to HW filter on device bond2 14:33:10 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f00000000c0)) [ 206.000879][T10557] bond0: (slave bond2): Enslaving as an active interface with an up link [ 206.070709][T10581] device bridge7 entered promiscuous mode [ 206.113029][T10581] device bridge7 left promiscuous mode 14:33:10 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f00000000c0)) 14:33:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x4, 0xffe0, 0x4}, 0x40) [ 206.163042][T10581] bond2: (slave vlan3): making interface the new active one [ 206.200091][T10581] device bridge7 entered promiscuous mode [ 206.245012][T10581] bond2: (slave vlan3): Enslaving as an active interface with an up link [ 206.529211][ T10] net_ratelimit: 133 callbacks suppressed [ 206.529228][ T10] bond1: (slave vlan2): failed to get link speed/duplex 14:33:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x1100000000000000) 14:33:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_BASE_TIME={0xc}]}}]}, 0x98}}, 0x0) 14:33:10 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f00000000c0)) [ 206.579417][ T10] bond3: (slave vlan4): failed to get link speed/duplex [ 206.620293][ T7336] bond1: (slave vlan2): failed to get link speed/duplex [ 206.639725][ T7336] bond4: (slave vlan5): failed to get link speed/duplex [ 206.679282][ T10] bond2: (slave vlan3): failed to get link speed/duplex [ 206.718061][ T159] bond3: (slave vlan4): failed to get link speed/duplex [ 206.783436][ T159] bond3: (slave vlan4): failed to get link speed/duplex [ 206.819058][ T159] bond4: (slave vlan5): failed to get link speed/duplex [ 206.839596][ T10] bond2: (slave vlan3): failed to get link speed/duplex [ 206.861087][ T1108] bond1: (slave vlan2): failed to get link speed/duplex 14:33:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) 14:33:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000080)={0x28, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0x4, 0x8}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0xe, 0x0, 0x0, @binary}]}]}, 0x28}], 0x1}, 0x0) 14:33:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 14:33:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffe, 0x0, 0x80000000}}}}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r2, 0x0, 0x10000a006) 14:33:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x62, 0x5, 0x4a0, 0x0, 0x2f8, 0xffffffff, 0x1a8, 0x2f8, 0x408, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@uncond, 0x0, 0x170, 0x1a8, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'Q.931\x00'}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv4, [], @ipv6=@mcast2, [], @ipv6=@loopback, [], @ipv6=@mcast2}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @local, @icmp_id}}}}, {{@ip={@remote, @local, 0x0, 0x0, 'lo\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x3, @multicast1, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "9ffb"}}, @common=@set={{0x40}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) [ 207.014927][T10612] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.189234][ T26] audit: type=1804 audit(1634567591.307:10): pid=10651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180729197/syzkaller.U9d6ZF/45/cgroup.controllers" dev="sda1" ino=14092 res=1 errno=0 14:33:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'virt_wifi0\x00'}]}, 0x34}}, 0x0) [ 207.255707][T10614] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 207.309233][T10643] 8021q: adding VLAN 0 to HW filter on device bond3 [ 207.320427][T10643] bond0: (slave bond3): Enslaving as an active interface with an up link 14:33:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) [ 207.465972][T10653] device bridge8 entered promiscuous mode 14:33:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x2400001) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) [ 207.511362][T10653] device bridge8 left promiscuous mode [ 207.568046][T10653] bond3: (slave vlan4): making interface the new active one 14:33:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5cd00000010000100090c10000000000000000000", 0x58}], 0x1) [ 207.612610][T10653] device bridge8 entered promiscuous mode [ 207.646639][T10653] bond3: (slave vlan4): Enslaving as an active interface with an up link 14:33:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffe, 0x0, 0x80000000}}}}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r2, 0x0, 0x10000a006) 14:33:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000900}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x1, 0xf0}, 0x0) 14:33:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x2400001) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 14:33:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, 0x20e05}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}, 0x1, 0x0, 0x0, 0x2000040}, 0x0) 14:33:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\a'], 0x18}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 14:33:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000900}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x1, 0xf0}, 0x0) 14:33:12 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x198}, 0x0) [ 208.015451][T10692] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:33:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1000000010000000100"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) [ 208.071980][ T26] audit: type=1804 audit(1634567592.187:11): pid=10685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180729197/syzkaller.U9d6ZF/46/cgroup.controllers" dev="sda1" ino=13929 res=1 errno=0 14:33:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x2400001) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 14:33:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x48}}, 0x0) [ 208.215726][T10727] 8021q: adding VLAN 0 to HW filter on device bond4 14:33:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00'}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) [ 208.281194][T10727] bond0: (slave bond4): Enslaving as an active interface with an up link 14:33:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000900}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x1, 0xf0}, 0x0) [ 208.350564][T10692] device bridge9 entered promiscuous mode 14:33:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffe, 0x0, 0x80000000}}}}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r2, 0x0, 0x10000a006) [ 208.391124][T10692] device bridge9 left promiscuous mode [ 208.422779][T10692] bond4: (slave vlan5): making interface the new active one [ 208.439367][T10692] device bridge9 entered promiscuous mode [ 208.453488][T10692] bond4: (slave vlan5): Enslaving as an active interface with an up link 14:33:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x2400001) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 14:33:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r1, 0x0) unshare(0x40000080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x800000000000c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x480) getpeername$netrom(r1, 0x0, &(0x7f0000001680)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:33:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1={0xff, 0x2, '\x00', 0x2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x7, @empty=0x26000900}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x44}, 0x1, 0xf0}, 0x0) 14:33:12 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x0, 0x0}) 14:33:12 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) socket(0x6, 0x3, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440), r1) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x5351}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="20002cbd7000fbdbdf25200000000c000600020000000200000014002280050001000300000008000300080000000c00060003000000000000000c00060003000000000000002400228005000400000000000800020001000000050001006e00000005000100030000000c00060001000000010000000c0006000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x854) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x18, r5, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000015}, 0x4000800) [ 208.912701][ T26] audit: type=1804 audit(1634567593.027:12): pid=10752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180729197/syzkaller.U9d6ZF/47/cgroup.controllers" dev="sda1" ino=14083 res=1 errno=0 14:33:13 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfc94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff7009e000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 14:33:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x0, 0x0}) [ 209.076708][T10778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.099884][T10778] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 209.169690][T10778] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 14:33:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 14:33:13 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) socket(0x6, 0x3, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440), r1) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x5351}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="20002cbd7000fbdbdf25200000000c000600020000000200000014002280050001000300000008000300080000000c00060003000000000000000c00060003000000000000002400228005000400000000000800020001000000050001006e00000005000100030000000c00060001000000010000000c0006000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x854) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x18, r5, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000015}, 0x4000800) 14:33:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00'}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 14:33:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x0, 0x0}) 14:33:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffe, 0x0, 0x80000000}}}}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r2, 0x0, 0x10000a006) 14:33:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00'}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) [ 209.642858][T10808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.706000][T10808] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 209.763260][T10808] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 210.083931][ T26] audit: type=1804 audit(1634567594.197:13): pid=10838 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180729197/syzkaller.U9d6ZF/48/cgroup.controllers" dev="sda1" ino=13902 res=1 errno=0 14:33:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r1, 0x0) unshare(0x40000080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x800000000000c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x480) getpeername$netrom(r1, 0x0, &(0x7f0000001680)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:33:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x0, 0x0}) 14:33:14 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) socket(0x6, 0x3, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440), r1) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x5351}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="20002cbd7000fbdbdf25200000000c000600020000000200000014002280050001000300000008000300080000000c00060003000000000000000c00060003000000000000002400228005000400000000000800020001000000050001006e00000005000100030000000c00060001000000010000000c0006000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x854) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x18, r5, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000015}, 0x4000800) [ 210.331590][T10843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:33:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r1, 0x0) unshare(0x40000080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x800000000000c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x480) getpeername$netrom(r1, 0x0, &(0x7f0000001680)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 210.411411][T10843] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 210.448234][T10843] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 14:33:14 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) socket(0x6, 0x3, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440), r1) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x5351}]}]}, 0x3c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="20002cbd7000fbdbdf25200000000c000600020000000200000014002280050001000300000008000300080000000c00060003000000000000000c00060003000000000000002400228005000400000000000800020001000000050001006e00000005000100030000000c00060001000000010000000c0006000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x854) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x18, r5, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000015}, 0x4000800) 14:33:15 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000001080), 0xffffffffffffffff) 14:33:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00'}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) [ 210.948244][T10873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.007319][T10873] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 14:33:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00'}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) [ 211.086566][T10873] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 14:33:15 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$netlink(r0, 0x0, 0x0) 14:33:15 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:15 executing program 1: r0 = socket(0x2, 0x3, 0x2) connect$pppl2tp(r0, 0x0, 0x0) 14:33:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r1, 0x0) unshare(0x40000080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x800000000000c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x480) getpeername$netrom(r1, 0x0, &(0x7f0000001680)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:33:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r1, 0x0) unshare(0x40000080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x800000000000c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x480) getpeername$netrom(r1, 0x0, &(0x7f0000001680)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 211.849004][ T153] net_ratelimit: 127 callbacks suppressed [ 211.849022][ T153] bond2: (slave vlan3): failed to get link speed/duplex [ 211.918996][T10097] bond1: (slave vlan2): failed to get link speed/duplex [ 211.939201][T10097] bond4: (slave vlan5): failed to get link speed/duplex [ 211.991771][ T8] bond1: (slave vlan2): failed to get link speed/duplex [ 212.018806][ T10] bond3: (slave vlan4): failed to get link speed/duplex 14:33:16 executing program 1: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) [ 212.039310][ T8] bond1: (slave vlan2): failed to get link speed/duplex [ 212.101600][ T153] bond2: (slave vlan3): failed to get link speed/duplex [ 212.128855][ T8] bond1: (slave vlan2): failed to get link speed/duplex [ 212.149049][ T10] bond4: (slave vlan5): failed to get link speed/duplex [ 212.156303][ T10] bond3: (slave vlan4): failed to get link speed/duplex 14:33:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 14:33:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00'}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 14:33:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00'}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 14:33:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 14:33:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 14:33:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r1, 0x0) unshare(0x40000080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x800000000000c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x480) getpeername$netrom(r1, 0x0, &(0x7f0000001680)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:33:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r1, 0x0) unshare(0x40000080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x800000000000c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) unshare(0x480) getpeername$netrom(r1, 0x0, &(0x7f0000001680)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:33:17 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 14:33:18 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1d, 0x4) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:33:19 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="d467a8145e1bfbb8", 0x8}], 0x1}}], 0x1, 0x0) close(r0) r3 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[], 0x80}}, 0x0) 14:33:19 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 14:33:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:33:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 14:33:19 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="d467a8145e1bfbb8", 0x8}], 0x1}}], 0x1, 0x0) close(r0) r3 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[], 0x80}}, 0x0) 14:33:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 14:33:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x20000418, 0x3b8, 0xd8, 0xffffffff, 0x3b8, 0x0, 0x4c8, 0x4c8, 0xffffffff, 0x4c8, 0x4c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @icmp_id, @gre_key}}}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @remote}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @private, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 14:33:20 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x1) 14:33:20 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="d467a8145e1bfbb8", 0x8}], 0x1}}], 0x1, 0x0) close(r0) r3 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[], 0x80}}, 0x0) 14:33:20 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0xa, 0x0, 0xb, 0x5, 0x1566c520}) 14:33:20 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:20 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:20 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x1) 14:33:20 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0xa, 0x0, 0xb, 0x5, 0x1566c520}) 14:33:20 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="d467a8145e1bfbb8", 0x8}], 0x1}}], 0x1, 0x0) close(r0) r3 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$can_bcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[], 0x80}}, 0x0) 14:33:20 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x1) 14:33:20 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0xa, 0x0, 0xb, 0x5, 0x1566c520}) 14:33:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:21 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_j1939(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x1) [ 216.948236][ T153] net_ratelimit: 155 callbacks suppressed [ 216.948254][ T153] bond1: (slave vlan2): failed to get link speed/duplex [ 217.019029][ T153] bond3: (slave vlan4): failed to get link speed/duplex [ 217.058907][ T153] bond3: (slave vlan4): failed to get link speed/duplex 14:33:21 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0xa, 0x0, 0xb, 0x5, 0x1566c520}) [ 217.138299][ T10] bond1: (slave vlan2): failed to get link speed/duplex [ 217.158493][ T10] bond2: (slave vlan3): failed to get link speed/duplex [ 217.219081][ T1345] bond3: (slave vlan4): failed to get link speed/duplex [ 217.226266][ T10] bond1: (slave vlan2): failed to get link speed/duplex 14:33:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 217.288461][ T10] bond3: (slave vlan4): failed to get link speed/duplex [ 217.349163][ T10] bond2: (slave vlan3): failed to get link speed/duplex [ 217.428228][ T1345] bond3: (slave vlan4): failed to get link speed/duplex 14:33:22 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 14:33:22 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:22 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan0\x00'}) 14:33:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018002200000000000000000000800020040000000", 0x24) 14:33:23 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'streebog512-generic\x00'}}}, 0xe0}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) [ 219.549922][T11296] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.634035][T11297] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 14:33:24 executing program 0: socket$inet(0x2, 0xa, 0x200) 14:33:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x2, 0x4}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:33:25 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000), 0x4) 14:33:25 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020010000ff0200000000000000000000000000010000000000000000000000000079"], 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xfc, 0x1b, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_SET_MARK]}, 0xfc}}, 0x0) 14:33:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e0242ba36e4ae34b91ab10140000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:33:25 executing program 4: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:33:25 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='H', 0x1}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) splice(r0, 0x0, r2, 0x0, 0x200000000622f, 0xb) [ 221.151496][T11332] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.203089][T11336] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 14:33:25 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020010000ff0200000000000000000000000000010000000000000000000000000079"], 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xfc, 0x1b, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_SET_MARK]}, 0xfc}}, 0x0) 14:33:25 executing program 1: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 14:33:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000}, 0x20) [ 221.533617][T11347] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 14:33:25 executing program 0: r0 = socket(0x2, 0x3, 0x2) bind$pptp(r0, 0x0, 0x0) 14:33:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendfile(r3, r1, 0x0, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0xfffffffd) 14:33:25 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020010000ff0200000000000000000000000000010000000000000000000000000079"], 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xfc, 0x1b, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_SET_MARK]}, 0xfc}}, 0x0) [ 221.886731][T11363] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 14:33:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x1004}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 14:33:26 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000007d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:33:26 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020010000ff0200000000000000000000000000010000000000000000000000000079"], 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xfc, 0x1b, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_SET_MARK]}, 0xfc}}, 0x0) [ 222.042169][ T26] audit: type=1804 audit(1634567606.159:14): pid=11361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180729197/syzkaller.U9d6ZF/62/cgroup.controllers" dev="sda1" ino=14145 res=1 errno=0 [ 222.224154][T11381] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 222.287607][T10097] net_ratelimit: 172 callbacks suppressed [ 222.287625][T10097] bond3: (slave vlan4): failed to get link speed/duplex 14:33:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}) [ 222.377336][ T8] bond1: (slave vlan2): failed to get link speed/duplex [ 222.597215][T10097] bond3: (slave vlan4): failed to get link speed/duplex [ 222.617644][ T10] bond4: (slave vlan5): failed to get link speed/duplex [ 222.662092][ T10] bond2: (slave vlan3): failed to get link speed/duplex [ 222.687695][ T26] audit: type=1804 audit(1634567606.799:15): pid=11393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir180729197/syzkaller.U9d6ZF/62/cgroup.controllers" dev="sda1" ino=14145 res=1 errno=0 [ 222.707533][ T8] bond1: (slave vlan2): failed to get link speed/duplex [ 222.775277][ T8] bond4: (slave vlan5): failed to get link speed/duplex [ 222.797669][ T10] bond1: (slave vlan2): failed to get link speed/duplex [ 222.811663][ T26] audit: type=1804 audit(1634567606.869:16): pid=11394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir180729197/syzkaller.U9d6ZF/62/cgroup.controllers" dev="sda1" ino=14145 res=1 errno=0 [ 222.837663][ T10] bond3: (slave vlan4): failed to get link speed/duplex [ 222.837768][ T10] bond3: (slave vlan4): failed to get link speed/duplex [ 222.900274][ T26] audit: type=1800 audit(1634567606.869:17): pid=11393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=14145 res=0 errno=0 14:33:27 executing program 4: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 222.999728][ T26] audit: type=1804 audit(1634567606.909:18): pid=11393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir180729197/syzkaller.U9d6ZF/62/cgroup.controllers" dev="sda1" ino=14145 res=1 errno=0 14:33:27 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0xfffffff2) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0), 0x68) 14:33:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x9, &(0x7f0000000000), 0x76}, 0x48) 14:33:27 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xd07d) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3}, @local, {[@rr={0x7, 0x3, 0xbe}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 14:33:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x1004}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 14:33:27 executing program 2: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:33:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xd07d) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3}, @local, {[@rr={0x7, 0x3, 0xbe}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 14:33:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x40}}, 0x0) 14:33:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xd07d) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3}, @local, {[@rr={0x7, 0x3, 0xbe}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 14:33:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) 14:33:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xd07d) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3}, @local, {[@rr={0x7, 0x3, 0xbe}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 14:33:28 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) 14:33:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x1004}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 14:33:28 executing program 4: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:33:28 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:28 executing program 2: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:33:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) 14:33:29 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) 14:33:29 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:29 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:30 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x1004}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 14:33:30 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:30 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:30 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 14:33:31 executing program 4: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:33:31 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000200)=0xe8) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 14:33:31 executing program 2: unshare(0x64020680) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:33:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x3a8, 0x4c, 0x0, 0x148, 0x0, 0x0, 0x310, 0x2a8, 0x2a8, 0x310, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'tunl0\x00', 'nr0\x00', {}, {}, 0x6, 0x0, 0x42}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@iprange={{0x68}, {@ipv6=@ipv4, @ipv4=@broadcast, @ipv6=@dev, @ipv4=@remote}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'veth1_virt_wifi\x00', 'syzkaller1\x00'}, 0x0, 0x1f0, 0x210, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00'}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 14:33:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x1d000000, &(0x7f0000000780)={&(0x7f0000000700)=@can_delroute={0x14, 0x1a, 0x931}, 0x14}}, 0x0) 14:33:31 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 227.232054][T11757] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 227.257890][T11758] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.299838][T11768] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:33:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 14:33:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x5aa8022dfa939385}, &(0x7f0000000040)=0x18) [ 227.836565][ T1345] net_ratelimit: 109 callbacks suppressed [ 227.836583][ T1345] bond3: (slave vlan4): failed to get link speed/duplex [ 227.898043][ T1108] bond1: (slave vlan2): failed to get link speed/duplex 14:33:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xaf) r2 = socket$inet6(0xa, 0x1, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/204, 0xcc, 0x40000000, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, 'hsr0\x00'}}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0x1003, &(0x7f0000000180)="0000000000000000db00d4021b87c34814c04e79ebad90f8355e94f2b021cecc") r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x314, 0x8, 0x20000000, 0x10008, 0x5, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r9 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000020c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0) 14:33:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 227.947955][T11747] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.006489][ T1345] bond3: (slave vlan4): failed to get link speed/duplex [ 228.046956][ T8] bond3: (slave vlan4): failed to get link speed/duplex [ 228.054138][ T1345] bond2: (slave vlan3): failed to get link speed/duplex [ 228.116504][ T153] bond1: (slave vlan2): failed to get link speed/duplex [ 228.146366][T10097] bond4: (slave vlan5): failed to get link speed/duplex 14:33:32 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000200)=0xe8) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 228.166799][ T153] bond3: (slave vlan4): failed to get link speed/duplex [ 228.188290][ T1108] bond1: (slave vlan2): failed to get link speed/duplex 14:33:32 executing program 3: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@empty, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000200)=0xe8) unshare(0x6c060000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}, 0x1, 0x0, 0x0, 0x4008880}, 0x24004001) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, 0x0}, 0x4000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) [ 228.227647][ T1108] bond3: (slave vlan4): failed to get link speed/duplex [ 228.577397][T11912] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.608008][T11902] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 14:33:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xaf) r2 = socket$inet6(0xa, 0x1, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/204, 0xcc, 0x40000000, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, 'hsr0\x00'}}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0x1003, &(0x7f0000000180)="0000000000000000db00d4021b87c34814c04e79ebad90f8355e94f2b021cecc") r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x314, 0x8, 0x20000000, 0x10008, 0x5, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r9 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000020c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0) 14:33:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 14:33:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xaf) r2 = socket$inet6(0xa, 0x1, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/204, 0xcc, 0x40000000, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, 'hsr0\x00'}}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0x1003, &(0x7f0000000180)="0000000000000000db00d4021b87c34814c04e79ebad90f8355e94f2b021cecc") r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x314, 0x8, 0x20000000, 0x10008, 0x5, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r9 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000020c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0) 14:33:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) listen(r0, 0x0) 14:33:33 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:33:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xaf) r2 = socket$inet6(0xa, 0x1, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/204, 0xcc, 0x40000000, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, 'hsr0\x00'}}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0x1003, &(0x7f0000000180)="0000000000000000db00d4021b87c34814c04e79ebad90f8355e94f2b021cecc") r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x314, 0x8, 0x20000000, 0x10008, 0x5, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r9 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000020c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0) 14:33:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:33:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000140)=""/255, 0x32, 0xff, 0x8}, 0x20) 14:33:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xaf) r2 = socket$inet6(0xa, 0x1, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x44050, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x40) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/204, 0xcc, 0x40000000, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, 'hsr0\x00'}}, 0x80) r5 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r5, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r3, 0x1003, &(0x7f0000000180)="0000000000000000db00d4021b87c34814c04e79ebad90f8355e94f2b021cecc") r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r6, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x314, 0x8, 0x20000000, 0x10008, 0x5, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000005c0)={r8, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r7}) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r9 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000020c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0) [ 230.080662][T11975] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 230.096726][T11975] BPF: [ 230.104169][T11975] BPF:Invalid member name_offset:16777216 [ 230.128323][T11975] BPF: [ 230.128323][T11975] [ 230.149559][T11975] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 230.175477][T11975] BPF: [ 230.186883][T11975] BPF:Invalid member name_offset:16777216 [ 230.207520][T11975] BPF: [ 230.207520][T11975] 14:33:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x9}, 0x8) sendto$inet6(r0, &(0x7f0000000380)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 255.406236][ T1366] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.412606][ T1366] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.492541][ T7899] Bluetooth: hci3: command 0x0406 tx timeout [ 257.498691][ T7899] Bluetooth: hci4: command 0x0406 tx timeout [ 257.505209][ T7899] Bluetooth: hci0: command 0x0406 tx timeout [ 257.511260][ T7899] Bluetooth: hci1: command 0x0406 tx timeout [ 283.079822][ T2988] Bluetooth: hci5: command 0x0406 tx timeout [ 293.328858][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 316.848112][ T1366] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.854438][ T1366] ieee802154 phy1 wpan1: encryption failed: -22 [ 375.073753][ T27] INFO: task kworker/u4:3:159 blocked for more than 143 seconds. [ 375.081511][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.089716][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.099512][ T27] task:kworker/u4:3 state:D stack:24480 pid: 159 ppid: 2 flags:0x00004000 [ 375.111137][ T27] Workqueue: netns cleanup_net [ 375.119099][ T27] Call Trace: [ 375.122410][ T27] __schedule+0xb44/0x5960 [ 375.128595][ T27] ? find_held_lock+0x2d/0x110 [ 375.143233][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 375.150180][ T27] ? io_schedule_timeout+0x140/0x140 [ 375.163790][ T27] schedule+0xd3/0x270 [ 375.167895][ T27] schedule_preempt_disabled+0xf/0x20 [ 375.175608][ T27] __mutex_lock+0xa34/0x12f0 [ 375.180226][ T27] ? cangw_pernet_exit+0xe/0x20 [ 375.188307][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.197775][ T27] ? slab_free_freelist_hook+0x81/0x190 [ 375.205842][ T27] ? kfree+0xe4/0x530 [ 375.209848][ T27] ? ops_exit_list+0xb0/0x160 [ 375.216830][ T27] ? sunrpc_destroy_cache_detail+0x15a/0x200 [ 375.226269][ T27] cangw_pernet_exit+0xe/0x20 [ 375.230972][ T27] ? cgw_remove_all_jobs+0x360/0x360 [ 375.238158][ T27] ops_exit_list+0xb0/0x160 [ 375.242699][ T27] cleanup_net+0x4ea/0xb00 [ 375.249862][ T27] ? unregister_pernet_device+0x70/0x70 [ 375.257854][ T27] process_one_work+0x9bf/0x16b0 [ 375.262882][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 375.272189][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 375.279354][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 375.286840][ T27] worker_thread+0x658/0x11f0 [ 375.291549][ T27] ? process_one_work+0x16b0/0x16b0 [ 375.299093][ T27] kthread+0x3e5/0x4d0 [ 375.307994][ T27] ? set_kthread_struct+0x130/0x130 [ 375.313226][ T27] ret_from_fork+0x1f/0x30 [ 375.320111][ T27] INFO: task syz-executor.3:11892 blocked for more than 143 seconds. [ 375.331690][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.339888][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.350744][ T27] task:syz-executor.3 state:D stack:27816 pid:11892 ppid: 6571 flags:0x00004004 [ 375.362126][ T27] Call Trace: [ 375.368698][ T27] __schedule+0xb44/0x5960 [ 375.373160][ T27] ? find_held_lock+0x2d/0x110 [ 375.380154][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 375.387297][ T27] ? io_schedule_timeout+0x140/0x140 [ 375.392623][ T27] schedule+0xd3/0x270 [ 375.400309][ T27] schedule_preempt_disabled+0xf/0x20 [ 375.408079][ T27] __mutex_lock+0xa34/0x12f0 [ 375.412704][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 375.422552][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.431072][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 375.437544][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 375.442601][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 375.448533][ T27] ? ipip_exit_batch_net+0x20/0x20 [ 375.454069][ T27] ops_init+0xaf/0x470 [ 375.458167][ T27] setup_net+0x40f/0xa30 [ 375.462419][ T27] ? down_read_killable+0x1a9/0x480 [ 375.468204][ T27] ? ops_init+0x470/0x470 [ 375.472548][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 375.478677][ T27] copy_net_ns+0x319/0x760 [ 375.483121][ T27] create_new_namespaces+0x3f6/0xb20 [ 375.489547][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 375.495993][ T27] ksys_unshare+0x445/0x920 [ 375.500577][ T27] ? unshare_fd+0x1c0/0x1c0 [ 375.505607][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 375.511561][ T27] __x64_sys_unshare+0x2d/0x40 [ 375.516751][ T27] do_syscall_64+0x35/0xb0 [ 375.521182][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 375.530284][ T27] RIP: 0033:0x7f2568ce1a39 [ 375.535941][ T27] RSP: 002b:00007f2566257188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 375.544943][ T27] RAX: ffffffffffffffda RBX: 00007f2568de4f60 RCX: 00007f2568ce1a39 [ 375.552929][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 375.561795][ T27] RBP: 00007f2568d3bc5f R08: 0000000000000000 R09: 0000000000000000 [ 375.570306][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.578772][ T27] R13: 00007ffd9221514f R14: 00007f2566257300 R15: 0000000000022000 [ 375.587447][ T27] INFO: task syz-executor.3:11897 blocked for more than 143 seconds. [ 375.595926][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.601838][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.610945][ T27] task:syz-executor.3 state:D stack:27488 pid:11897 ppid: 6571 flags:0x00004004 [ 375.620270][ T27] Call Trace: [ 375.623741][ T27] __schedule+0xb44/0x5960 [ 375.629698][ T27] ? find_held_lock+0x2d/0x110 [ 375.637927][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 375.642810][ T27] ? io_schedule_timeout+0x140/0x140 [ 375.648228][ T27] schedule+0xd3/0x270 [ 375.652322][ T27] schedule_preempt_disabled+0xf/0x20 [ 375.657822][ T27] __mutex_lock+0xa34/0x12f0 [ 375.662427][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 375.667773][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.673428][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 375.678672][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 375.683900][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 375.689316][ T27] ? ipgre_init_net+0x30/0x30 [ 375.694126][ T27] ops_init+0xaf/0x470 [ 375.698222][ T27] setup_net+0x40f/0xa30 [ 375.702486][ T27] ? down_read_killable+0x1a9/0x480 [ 375.707856][ T27] ? ops_init+0x470/0x470 [ 375.712200][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 375.718442][ T27] copy_net_ns+0x319/0x760 [ 375.722898][ T27] create_new_namespaces+0x3f6/0xb20 [ 375.728572][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 375.735096][ T27] ksys_unshare+0x445/0x920 [ 375.739628][ T27] ? unshare_fd+0x1c0/0x1c0 [ 375.747320][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 375.753888][ T27] __x64_sys_unshare+0x2d/0x40 [ 375.758756][ T27] do_syscall_64+0x35/0xb0 [ 375.763164][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 375.769609][ T27] RIP: 0033:0x7f2568ce1a39 [ 375.774531][ T27] RSP: 002b:00007f2566236188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 375.783004][ T27] RAX: ffffffffffffffda RBX: 00007f2568de5020 RCX: 00007f2568ce1a39 [ 375.791536][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 375.806068][ T27] RBP: 00007f2568d3bc5f R08: 0000000000000000 R09: 0000000000000000 [ 375.814191][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 375.822205][ T27] R13: 00007ffd9221514f R14: 00007f2566236300 R15: 0000000000022000 [ 375.830413][ T27] INFO: task syz-executor.3:11903 blocked for more than 144 seconds. [ 375.839300][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 375.845353][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 375.856537][ T27] task:syz-executor.3 state:D stack:28272 pid:11903 ppid: 6571 flags:0x00000004 [ 375.866687][ T27] Call Trace: [ 375.870079][ T27] __schedule+0xb44/0x5960 [ 375.874968][ T27] ? find_held_lock+0x2d/0x110 [ 375.879893][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 375.885329][ T27] ? io_schedule_timeout+0x140/0x140 [ 375.890685][ T27] schedule+0xd3/0x270 [ 375.895302][ T27] schedule_preempt_disabled+0xf/0x20 [ 375.900882][ T27] __mutex_lock+0xa34/0x12f0 [ 375.906137][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 375.911358][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 375.917330][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 375.922478][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 375.927990][ T27] ? rtnl_newlink+0xa0/0xa0 [ 375.932533][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 375.938938][ T27] netlink_rcv_skb+0x153/0x420 [ 375.944227][ T27] ? rtnl_newlink+0xa0/0xa0 [ 375.948933][ T27] ? netlink_ack+0xa60/0xa60 [ 375.955317][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 375.960654][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 375.967767][ T27] netlink_unicast+0x533/0x7d0 [ 375.972654][ T27] ? netlink_attachskb+0x880/0x880 [ 375.981139][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.988047][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 375.994944][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 376.000127][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 376.006334][ T27] ? __check_object_size+0x16e/0x3f0 [ 376.011721][ T27] netlink_sendmsg+0x86d/0xda0 [ 376.017038][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 376.022135][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 376.028928][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 376.034731][ T27] sock_sendmsg+0xcf/0x120 [ 376.039269][ T27] ____sys_sendmsg+0x6e8/0x810 [ 376.045006][ T27] ? kernel_sendmsg+0x50/0x50 [ 376.049705][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 376.054783][ T27] ? lock_chain_count+0x20/0x20 [ 376.059656][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 376.066203][ T27] ___sys_sendmsg+0xf3/0x170 [ 376.070905][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 376.076701][ T27] ? __fget_files+0x21b/0x3e0 [ 376.081427][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 376.088311][ T27] ? __fget_files+0x23d/0x3e0 [ 376.093173][ T27] ? __fget_light+0xea/0x280 [ 376.098288][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.105106][ T27] __sys_sendmsg+0xe5/0x1b0 [ 376.109624][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 376.115310][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 376.121235][ T27] do_syscall_64+0x35/0xb0 [ 376.126147][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 376.132071][ T27] RIP: 0033:0x7f2568ce1a39 [ 376.136961][ T27] RSP: 002b:00007f2566215188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.146662][ T27] RAX: ffffffffffffffda RBX: 00007f2568de50e0 RCX: 00007f2568ce1a39 [ 376.155179][ T27] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 376.163162][ T27] RBP: 00007f2568d3bc5f R08: 0000000000000000 R09: 0000000000000000 [ 376.171638][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.179762][ T27] R13: 00007ffd9221514f R14: 00007f2566215300 R15: 0000000000022000 [ 376.188527][ T27] INFO: task syz-executor.5:11893 blocked for more than 144 seconds. [ 376.202372][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 376.212877][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 376.222503][ T27] task:syz-executor.5 state:D stack:26792 pid:11893 ppid: 8053 flags:0x00004004 [ 376.232453][ T27] Call Trace: [ 376.236657][ T27] __schedule+0xb44/0x5960 [ 376.241101][ T27] ? find_held_lock+0x2d/0x110 [ 376.247782][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 376.252568][ T27] ? io_schedule_timeout+0x140/0x140 [ 376.258882][ T27] schedule+0xd3/0x270 [ 376.262970][ T27] schedule_preempt_disabled+0xf/0x20 [ 376.269241][ T27] __mutex_lock+0xa34/0x12f0 [ 376.274935][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 376.280157][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 376.287208][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 376.292490][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 376.298617][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 376.304425][ T27] ? ipgre_tap_exit_batch_net+0x20/0x20 [ 376.310004][ T27] ops_init+0xaf/0x470 [ 376.317609][ T27] setup_net+0x40f/0xa30 [ 376.321877][ T27] ? down_read_killable+0x1a9/0x480 [ 376.328577][ T27] ? ops_init+0x470/0x470 [ 376.332927][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 376.338783][ T27] copy_net_ns+0x319/0x760 [ 376.343483][ T27] create_new_namespaces+0x3f6/0xb20 [ 376.349342][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 376.355409][ T27] ksys_unshare+0x445/0x920 [ 376.360110][ T27] ? unshare_fd+0x1c0/0x1c0 [ 376.364866][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 376.370896][ T27] __x64_sys_unshare+0x2d/0x40 [ 376.375917][ T27] do_syscall_64+0x35/0xb0 [ 376.380350][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 376.386579][ T27] RIP: 0033:0x7f0cf59a7a39 [ 376.391942][ T27] RSP: 002b:00007f0cf2f1d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 376.400557][ T27] RAX: ffffffffffffffda RBX: 00007f0cf5aaaf60 RCX: 00007f0cf59a7a39 [ 376.409000][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 376.418786][ T27] RBP: 00007f0cf5a01c5f R08: 0000000000000000 R09: 0000000000000000 [ 376.428697][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.438774][ T27] R13: 00007ffd3a124b2f R14: 00007f0cf2f1d300 R15: 0000000000022000 [ 376.447446][ T27] INFO: task syz-executor.5:11896 blocked for more than 144 seconds. [ 376.458343][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 376.465927][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 376.475524][ T27] task:syz-executor.5 state:D stack:28104 pid:11896 ppid: 8053 flags:0x00004004 [ 376.486000][ T27] Call Trace: [ 376.489308][ T27] __schedule+0xb44/0x5960 [ 376.495227][ T27] ? find_held_lock+0x2d/0x110 [ 376.500015][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 376.505836][ T27] ? io_schedule_timeout+0x140/0x140 [ 376.511155][ T27] schedule+0xd3/0x270 [ 376.516225][ T27] schedule_preempt_disabled+0xf/0x20 [ 376.521628][ T27] __mutex_lock+0xa34/0x12f0 [ 376.528061][ T27] ? register_nexthop_notifier+0x17/0x70 [ 376.536910][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 376.542493][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 376.549285][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 376.557891][ T27] ? vxlan_init_net+0x1e0/0x390 [ 376.562839][ T27] register_nexthop_notifier+0x17/0x70 [ 376.569310][ T27] ? vxlan_gro_receive+0x1170/0x1170 [ 376.575705][ T27] ops_init+0xaf/0x470 [ 376.579796][ T27] setup_net+0x40f/0xa30 [ 376.585420][ T27] ? down_read_killable+0x1a9/0x480 [ 376.590644][ T27] ? ops_init+0x470/0x470 [ 376.596922][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 376.602495][ T27] copy_net_ns+0x319/0x760 [ 376.607865][ T27] create_new_namespaces+0x3f6/0xb20 [ 376.613154][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 376.619757][ T27] ksys_unshare+0x445/0x920 [ 376.625379][ T27] ? unshare_fd+0x1c0/0x1c0 [ 376.629899][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 376.637125][ T27] __x64_sys_unshare+0x2d/0x40 [ 376.641908][ T27] do_syscall_64+0x35/0xb0 [ 376.646593][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 376.652500][ T27] RIP: 0033:0x7f0cf59a7a39 [ 376.658066][ T27] RSP: 002b:00007f0cf2efc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 376.667188][ T27] RAX: ffffffffffffffda RBX: 00007f0cf5aab020 RCX: 00007f0cf59a7a39 [ 376.676095][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000000 [ 376.684199][ T27] RBP: 00007f0cf5a01c5f R08: 0000000000000000 R09: 0000000000000000 [ 376.692229][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.700380][ T27] R13: 00007ffd3a124b2f R14: 00007f0cf2efc300 R15: 0000000000022000 [ 376.708523][ T27] INFO: task syz-executor.1:11940 blocked for more than 144 seconds. [ 376.716854][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 376.722818][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 376.731721][ T27] task:syz-executor.1 state:D stack:28272 pid:11940 ppid: 6567 flags:0x00000004 [ 376.741388][ T27] Call Trace: [ 376.747013][ T27] __schedule+0xb44/0x5960 [ 376.751480][ T27] ? find_held_lock+0x2d/0x110 [ 376.760661][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 376.766482][ T27] ? io_schedule_timeout+0x140/0x140 [ 376.771798][ T27] schedule+0xd3/0x270 [ 376.776166][ T27] schedule_preempt_disabled+0xf/0x20 [ 376.781557][ T27] __mutex_lock+0xa34/0x12f0 [ 376.787473][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 376.792628][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 376.798838][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 376.804446][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 376.809416][ T27] ? rtnl_newlink+0xa0/0xa0 [ 376.814642][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 376.819950][ T27] netlink_rcv_skb+0x153/0x420 [ 376.826483][ T27] ? rtnl_newlink+0xa0/0xa0 [ 376.831014][ T27] ? netlink_ack+0xa60/0xa60 [ 376.837375][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 376.842742][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 376.849477][ T27] netlink_unicast+0x533/0x7d0 [ 376.854704][ T27] ? netlink_attachskb+0x880/0x880 [ 376.860393][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.867705][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.874185][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 376.879232][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 376.885278][ T27] ? __check_object_size+0x16e/0x3f0 [ 376.890612][ T27] netlink_sendmsg+0x86d/0xda0 [ 376.895586][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 376.900536][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 376.906928][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 376.911887][ T27] sock_sendmsg+0xcf/0x120 [ 376.917040][ T27] ____sys_sendmsg+0x6e8/0x810 [ 376.921842][ T27] ? kernel_sendmsg+0x50/0x50 [ 376.926684][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 376.931287][ T27] ? lock_chain_count+0x20/0x20 [ 376.936388][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 376.942386][ T27] ___sys_sendmsg+0xf3/0x170 [ 376.947425][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 376.955197][ T27] ? __fget_files+0x21b/0x3e0 [ 376.959909][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 376.965999][ T27] ? __fget_files+0x23d/0x3e0 [ 376.970785][ T27] ? __fget_light+0xea/0x280 [ 376.977228][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 376.985138][ T27] __sys_sendmsg+0xe5/0x1b0 [ 376.989655][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 376.995305][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 377.001230][ T27] do_syscall_64+0x35/0xb0 [ 377.005913][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 377.011824][ T27] RIP: 0033:0x7f975fcf4a39 [ 377.016730][ T27] RSP: 002b:00007f975d249188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 377.025259][ T27] RAX: ffffffffffffffda RBX: 00007f975fdf8020 RCX: 00007f975fcf4a39 [ 377.034226][ T27] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 377.042831][ T27] RBP: 00007f975fd4ec5f R08: 0000000000000000 R09: 0000000000000000 [ 377.051468][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 377.060081][ T27] R13: 00007ffced0c2a6f R14: 00007f975d249300 R15: 0000000000022000 [ 377.069824][ T27] [ 377.069824][ T27] Showing all locks held in the system: [ 377.077997][ T27] 3 locks held by kworker/0:0/5: [ 377.082941][ T27] #0: ffff88814776c538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 377.094530][ T27] #1: ffffc90000ca7db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 377.105317][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 377.116150][ T27] 2 locks held by kworker/u4:0/8: [ 377.121189][ T27] 3 locks held by kworker/1:0/20: [ 377.127236][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 377.140182][ T27] #1: ffffc90000da7db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 377.151380][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 377.162402][ T27] 1 lock held by khungtaskd/27: [ 377.169997][ T27] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 377.181086][ T27] 4 locks held by kworker/u4:3/159: [ 377.187334][ T27] #0: ffff88801203b138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 377.198159][ T27] #1: ffffc90001bdfdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 377.208543][ T27] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 377.219720][ T27] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: cangw_pernet_exit+0xe/0x20 [ 377.229859][ T27] 1 lock held by in:imklog/6257: [ 377.240615][ T27] #0: ffff8880743a34f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 377.251736][ T27] 2 locks held by syz-executor.3/11892: [ 377.257705][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 377.267571][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 377.278766][ T27] 2 locks held by syz-executor.3/11897: [ 377.285277][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 377.295724][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 377.306298][ T27] 1 lock held by syz-executor.3/11903: [ 377.311763][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 377.322443][ T27] 2 locks held by syz-executor.5/11893: [ 377.329917][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 377.340008][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 377.350251][ T27] 2 locks held by syz-executor.5/11896: [ 377.356779][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 377.367526][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x17/0x70 [ 377.378581][ T27] 1 lock held by syz-executor.5/11902: [ 377.384253][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 377.394237][ T27] 1 lock held by syz-executor.1/11940: [ 377.399703][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 377.411851][ T27] [ 377.415326][ T27] ============================================= [ 377.415326][ T27] [ 377.426344][ T27] NMI backtrace for cpu 1 [ 377.430689][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 377.438987][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.449029][ T27] Call Trace: [ 377.452295][ T27] dump_stack_lvl+0xcd/0x134 [ 377.456942][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 377.462216][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 377.467478][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 377.473484][ T27] watchdog+0xc1d/0xf50 [ 377.477701][ T27] ? reset_hung_task_detector+0x30/0x30 [ 377.483238][ T27] kthread+0x3e5/0x4d0 [ 377.487302][ T27] ? set_kthread_struct+0x130/0x130 [ 377.492508][ T27] ret_from_fork+0x1f/0x30 [ 377.498104][ T27] Sending NMI from CPU 1 to CPUs 0: [ 377.503716][ C0] NMI backtrace for cpu 0 [ 377.503726][ C0] CPU: 0 PID: 7899 Comm: kworker/0:5 Not tainted 5.15.0-rc5-syzkaller #0 [ 377.503747][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.503759][ C0] Workqueue: events nsim_dev_trap_report_work [ 377.503859][ C0] RIP: 0010:__kasan_check_read+0x8/0x10 [ 377.503883][ C0] Code: db 0f 85 e5 42 39 07 48 83 c4 60 5b 5d 41 5c 41 5d c3 c3 e9 e5 43 39 07 cc cc cc cc cc cc cc cc cc cc 48 8b 0c 24 89 f6 31 d2 03 f9 ff ff 0f 1f 00 48 8b 0c 24 89 f6 ba 01 00 00 00 e9 f0 f8 [ 377.503901][ C0] RSP: 0018:ffffc9000c46f840 EFLAGS: 00000046 [ 377.503915][ C0] RAX: 0000000000000000 RBX: ffffffff90469c40 RCX: ffffffff815bdb6c [ 377.503929][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8fd0c9e0 [ 377.503941][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fd0c9e7 [ 377.503952][ C0] R10: fffffbfff1fa193c R11: 000000000000003f R12: ffff888029f943c0 [ 377.503965][ C0] R13: ffff888029f93900 R14: 0000000000040000 R15: 0000000000000002 [ 377.503978][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 377.503996][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.504010][ C0] CR2: 00007f21dba50000 CR3: 0000000024a87000 CR4: 00000000003506f0 [ 377.504022][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.504034][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 377.504046][ C0] Call Trace: [ 377.504051][ C0] __lock_acquire+0x47c/0x54a0 [ 377.504078][ C0] ? mark_lock+0xef/0x17b0 [ 377.504096][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 377.504122][ C0] lock_acquire+0x1ab/0x510 [ 377.504141][ C0] ? debug_check_no_obj_freed+0xc7/0x420 [ 377.504196][ C0] ? lock_release+0x720/0x720 [ 377.504216][ C0] ? lock_chain_count+0x20/0x20 [ 377.504237][ C0] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 377.504263][ C0] _raw_spin_lock_irqsave+0x39/0x50 [ 377.504286][ C0] ? debug_check_no_obj_freed+0xc7/0x420 [ 377.504305][ C0] debug_check_no_obj_freed+0xc7/0x420 [ 377.504326][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 377.504350][ C0] slab_free_freelist_hook+0xde/0x190 [ 377.504376][ C0] kfree+0xe4/0x530 [ 377.504395][ C0] ? skb_release_data+0x65a/0x790 [ 377.504423][ C0] skb_release_data+0x65a/0x790 [ 377.504449][ C0] consume_skb+0xc2/0x160 [ 377.504471][ C0] nsim_dev_trap_report_work+0x85d/0xbc0 [ 377.504501][ C0] process_one_work+0x9bf/0x16b0 [ 377.504523][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 377.504543][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 377.504563][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 377.504589][ C0] worker_thread+0x658/0x11f0 [ 377.504610][ C0] ? process_one_work+0x16b0/0x16b0 [ 377.504629][ C0] kthread+0x3e5/0x4d0 [ 377.504650][ C0] ? set_kthread_struct+0x130/0x130 [ 377.504673][ C0] ret_from_fork+0x1f/0x30 [ 377.507052][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 377.791280][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 377.799421][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.809465][ T27] Call Trace: [ 377.812738][ T27] dump_stack_lvl+0xcd/0x134 [ 377.817330][ T27] panic+0x2b0/0x6dd [ 377.821265][ T27] ? __warn_printk+0xf3/0xf3 [ 377.825858][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 377.831068][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 377.836455][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 377.842601][ T27] ? watchdog.cold+0x130/0x158 [ 377.847381][ T27] watchdog.cold+0x141/0x158 [ 377.851969][ T27] ? reset_hung_task_detector+0x30/0x30 [ 377.857504][ T27] kthread+0x3e5/0x4d0 [ 377.861559][ T27] ? set_kthread_struct+0x130/0x130 [ 377.866756][ T27] ret_from_fork+0x1f/0x30 [ 377.871567][ T27] Kernel Offset: disabled [ 377.875904][ T27] Rebooting in 86400 seconds..