Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2022/04/07 23:50:48 fuzzer started 2022/04/07 23:50:48 dialing manager at 10.128.0.169:43215 syzkaller login: [ 46.261933][ T3592] cgroup: Unknown subsys name 'net' [ 46.369369][ T3592] cgroup: Unknown subsys name 'rlimit' 2022/04/07 23:50:54 syscalls: 1716 2022/04/07 23:50:54 code coverage: enabled 2022/04/07 23:50:54 comparison tracing: enabled 2022/04/07 23:50:54 extra coverage: enabled 2022/04/07 23:50:54 delay kcov mmap: enabled 2022/04/07 23:50:54 setuid sandbox: enabled 2022/04/07 23:50:54 namespace sandbox: enabled 2022/04/07 23:50:54 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/07 23:50:54 fault injection: enabled 2022/04/07 23:50:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/07 23:50:54 net packet injection: enabled 2022/04/07 23:50:54 net device setup: enabled 2022/04/07 23:50:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/07 23:50:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/07 23:50:54 USB emulation: enabled 2022/04/07 23:50:54 hci packet injection: enabled 2022/04/07 23:50:54 wifi device emulation: enabled 2022/04/07 23:50:54 802.15.4 emulation: enabled 2022/04/07 23:50:54 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/07 23:50:55 fetching corpus: 50, signal 37632/41184 (executing program) 2022/04/07 23:50:55 fetching corpus: 100, signal 53822/58898 (executing program) 2022/04/07 23:50:55 fetching corpus: 150, signal 61826/68414 (executing program) 2022/04/07 23:50:55 fetching corpus: 200, signal 70657/78650 (executing program) 2022/04/07 23:50:55 fetching corpus: 250, signal 74627/84090 (executing program) 2022/04/07 23:50:55 fetching corpus: 300, signal 81084/91873 (executing program) 2022/04/07 23:50:55 fetching corpus: 350, signal 86339/98398 (executing program) 2022/04/07 23:50:55 fetching corpus: 400, signal 90776/104158 (executing program) 2022/04/07 23:50:55 fetching corpus: 450, signal 93767/108466 (executing program) 2022/04/07 23:50:55 fetching corpus: 500, signal 96729/112741 (executing program) 2022/04/07 23:50:56 fetching corpus: 550, signal 100632/117835 (executing program) 2022/04/07 23:50:56 fetching corpus: 600, signal 105404/123704 (executing program) 2022/04/07 23:50:56 fetching corpus: 650, signal 108657/128096 (executing program) 2022/04/07 23:50:56 fetching corpus: 700, signal 113629/134067 (executing program) 2022/04/07 23:50:56 fetching corpus: 750, signal 115973/137563 (executing program) 2022/04/07 23:50:56 fetching corpus: 800, signal 117286/140096 (executing program) 2022/04/07 23:50:56 fetching corpus: 850, signal 120553/144382 (executing program) 2022/04/07 23:50:56 fetching corpus: 900, signal 123368/148204 (executing program) 2022/04/07 23:50:57 fetching corpus: 950, signal 125018/150988 (executing program) 2022/04/07 23:50:57 fetching corpus: 1000, signal 126832/153894 (executing program) 2022/04/07 23:50:57 fetching corpus: 1050, signal 129380/157433 (executing program) 2022/04/07 23:50:57 fetching corpus: 1100, signal 131136/160212 (executing program) 2022/04/07 23:50:57 fetching corpus: 1150, signal 133395/163416 (executing program) 2022/04/07 23:50:57 fetching corpus: 1200, signal 135009/166076 (executing program) 2022/04/07 23:50:57 fetching corpus: 1250, signal 137264/169216 (executing program) 2022/04/07 23:50:57 fetching corpus: 1300, signal 139227/172158 (executing program) 2022/04/07 23:50:57 fetching corpus: 1350, signal 141627/175428 (executing program) 2022/04/07 23:50:58 fetching corpus: 1400, signal 143600/178322 (executing program) 2022/04/07 23:50:58 fetching corpus: 1450, signal 145864/181443 (executing program) 2022/04/07 23:50:58 fetching corpus: 1500, signal 147663/184073 (executing program) 2022/04/07 23:50:58 fetching corpus: 1550, signal 149787/186978 (executing program) 2022/04/07 23:50:58 fetching corpus: 1600, signal 150948/189098 (executing program) 2022/04/07 23:50:58 fetching corpus: 1650, signal 152933/191877 (executing program) 2022/04/07 23:50:58 fetching corpus: 1700, signal 154386/194186 (executing program) 2022/04/07 23:50:58 fetching corpus: 1750, signal 156408/196970 (executing program) 2022/04/07 23:50:58 fetching corpus: 1800, signal 158213/199492 (executing program) 2022/04/07 23:50:59 fetching corpus: 1850, signal 160101/202124 (executing program) 2022/04/07 23:50:59 fetching corpus: 1900, signal 161402/204299 (executing program) 2022/04/07 23:50:59 fetching corpus: 1950, signal 163376/206916 (executing program) 2022/04/07 23:50:59 fetching corpus: 2000, signal 164966/209210 (executing program) 2022/04/07 23:50:59 fetching corpus: 2050, signal 166129/211153 (executing program) 2022/04/07 23:50:59 fetching corpus: 2100, signal 167285/213137 (executing program) 2022/04/07 23:50:59 fetching corpus: 2150, signal 168194/214851 (executing program) 2022/04/07 23:50:59 fetching corpus: 2200, signal 169136/216619 (executing program) 2022/04/07 23:51:00 fetching corpus: 2250, signal 170286/218540 (executing program) 2022/04/07 23:51:00 fetching corpus: 2300, signal 171700/220665 (executing program) 2022/04/07 23:51:00 fetching corpus: 2350, signal 172565/222377 (executing program) 2022/04/07 23:51:00 fetching corpus: 2400, signal 174083/224508 (executing program) 2022/04/07 23:51:00 fetching corpus: 2450, signal 174856/226117 (executing program) 2022/04/07 23:51:00 fetching corpus: 2500, signal 176217/228124 (executing program) 2022/04/07 23:51:00 fetching corpus: 2550, signal 178358/230701 (executing program) 2022/04/07 23:51:00 fetching corpus: 2600, signal 179352/232393 (executing program) 2022/04/07 23:51:00 fetching corpus: 2650, signal 180344/234047 (executing program) 2022/04/07 23:51:00 fetching corpus: 2700, signal 181319/235745 (executing program) 2022/04/07 23:51:01 fetching corpus: 2750, signal 182160/237286 (executing program) 2022/04/07 23:51:01 fetching corpus: 2800, signal 183028/238853 (executing program) 2022/04/07 23:51:01 fetching corpus: 2850, signal 183915/240453 (executing program) 2022/04/07 23:51:01 fetching corpus: 2900, signal 184872/242035 (executing program) 2022/04/07 23:51:01 fetching corpus: 2950, signal 185753/243587 (executing program) 2022/04/07 23:51:01 fetching corpus: 3000, signal 186688/245170 (executing program) 2022/04/07 23:51:01 fetching corpus: 3050, signal 187495/246662 (executing program) 2022/04/07 23:51:01 fetching corpus: 3100, signal 188134/248001 (executing program) 2022/04/07 23:51:01 fetching corpus: 3150, signal 189219/249679 (executing program) 2022/04/07 23:51:01 fetching corpus: 3200, signal 190114/251199 (executing program) 2022/04/07 23:51:01 fetching corpus: 3250, signal 190846/252600 (executing program) 2022/04/07 23:51:02 fetching corpus: 3300, signal 191903/254151 (executing program) 2022/04/07 23:51:02 fetching corpus: 3350, signal 192908/255646 (executing program) 2022/04/07 23:51:02 fetching corpus: 3400, signal 193775/257145 (executing program) 2022/04/07 23:51:02 fetching corpus: 3450, signal 194696/258639 (executing program) 2022/04/07 23:51:02 fetching corpus: 3500, signal 195479/259991 (executing program) 2022/04/07 23:51:02 fetching corpus: 3550, signal 196529/261490 (executing program) 2022/04/07 23:51:02 fetching corpus: 3600, signal 197215/262829 (executing program) 2022/04/07 23:51:02 fetching corpus: 3650, signal 197905/264122 (executing program) 2022/04/07 23:51:02 fetching corpus: 3700, signal 198812/265544 (executing program) 2022/04/07 23:51:02 fetching corpus: 3750, signal 199664/266911 (executing program) 2022/04/07 23:51:03 fetching corpus: 3800, signal 200487/268284 (executing program) 2022/04/07 23:51:03 fetching corpus: 3850, signal 201939/269987 (executing program) 2022/04/07 23:51:03 fetching corpus: 3900, signal 202451/271102 (executing program) 2022/04/07 23:51:03 fetching corpus: 3950, signal 203314/272445 (executing program) 2022/04/07 23:51:03 fetching corpus: 4000, signal 203945/273618 (executing program) 2022/04/07 23:51:03 fetching corpus: 4050, signal 204743/274855 (executing program) 2022/04/07 23:51:03 fetching corpus: 4100, signal 205789/276298 (executing program) 2022/04/07 23:51:03 fetching corpus: 4150, signal 206926/277736 (executing program) 2022/04/07 23:51:03 fetching corpus: 4200, signal 207587/278938 (executing program) 2022/04/07 23:51:04 fetching corpus: 4250, signal 208622/280276 (executing program) 2022/04/07 23:51:04 fetching corpus: 4300, signal 210010/281816 (executing program) 2022/04/07 23:51:04 fetching corpus: 4350, signal 210706/283004 (executing program) 2022/04/07 23:51:04 fetching corpus: 4400, signal 211222/284102 (executing program) 2022/04/07 23:51:04 fetching corpus: 4450, signal 216104/287372 (executing program) 2022/04/07 23:51:04 fetching corpus: 4500, signal 216685/288445 (executing program) 2022/04/07 23:51:04 fetching corpus: 4550, signal 217462/289600 (executing program) 2022/04/07 23:51:04 fetching corpus: 4600, signal 219144/291188 (executing program) 2022/04/07 23:51:04 fetching corpus: 4650, signal 219793/292283 (executing program) 2022/04/07 23:51:05 fetching corpus: 4700, signal 220539/293414 (executing program) 2022/04/07 23:51:05 fetching corpus: 4750, signal 221475/294650 (executing program) 2022/04/07 23:51:05 fetching corpus: 4800, signal 222166/295777 (executing program) 2022/04/07 23:51:05 fetching corpus: 4850, signal 222837/296808 (executing program) 2022/04/07 23:51:05 fetching corpus: 4900, signal 223433/297793 (executing program) 2022/04/07 23:51:05 fetching corpus: 4950, signal 224384/299003 (executing program) 2022/04/07 23:51:05 fetching corpus: 5000, signal 225101/300063 (executing program) 2022/04/07 23:51:05 fetching corpus: 5049, signal 225894/301132 (executing program) 2022/04/07 23:51:06 fetching corpus: 5099, signal 226478/302127 (executing program) 2022/04/07 23:51:06 fetching corpus: 5149, signal 227305/303181 (executing program) 2022/04/07 23:51:06 fetching corpus: 5199, signal 228194/304260 (executing program) 2022/04/07 23:51:06 fetching corpus: 5249, signal 228799/305224 (executing program) 2022/04/07 23:51:06 fetching corpus: 5299, signal 229395/306168 (executing program) 2022/04/07 23:51:06 fetching corpus: 5349, signal 230070/307141 (executing program) 2022/04/07 23:51:06 fetching corpus: 5399, signal 230559/308054 (executing program) 2022/04/07 23:51:06 fetching corpus: 5449, signal 231217/309042 (executing program) 2022/04/07 23:51:06 fetching corpus: 5499, signal 231739/309944 (executing program) 2022/04/07 23:51:07 fetching corpus: 5549, signal 232432/310912 (executing program) 2022/04/07 23:51:07 fetching corpus: 5599, signal 233041/311835 (executing program) 2022/04/07 23:51:07 fetching corpus: 5649, signal 233932/312873 (executing program) 2022/04/07 23:51:07 fetching corpus: 5699, signal 234261/313681 (executing program) 2022/04/07 23:51:07 fetching corpus: 5749, signal 234708/314560 (executing program) 2022/04/07 23:51:07 fetching corpus: 5799, signal 235212/315421 (executing program) 2022/04/07 23:51:07 fetching corpus: 5849, signal 235807/316336 (executing program) 2022/04/07 23:51:07 fetching corpus: 5899, signal 236337/317191 (executing program) 2022/04/07 23:51:07 fetching corpus: 5949, signal 236830/318029 (executing program) 2022/04/07 23:51:08 fetching corpus: 5999, signal 237526/318938 (executing program) 2022/04/07 23:51:08 fetching corpus: 6049, signal 238145/319813 (executing program) 2022/04/07 23:51:08 fetching corpus: 6099, signal 238722/320648 (executing program) 2022/04/07 23:51:08 fetching corpus: 6149, signal 239288/321471 (executing program) 2022/04/07 23:51:08 fetching corpus: 6199, signal 239766/322286 (executing program) 2022/04/07 23:51:08 fetching corpus: 6249, signal 240423/323163 (executing program) 2022/04/07 23:51:08 fetching corpus: 6299, signal 241033/323978 (executing program) 2022/04/07 23:51:08 fetching corpus: 6349, signal 241653/324784 (executing program) 2022/04/07 23:51:08 fetching corpus: 6399, signal 242284/325626 (executing program) 2022/04/07 23:51:09 fetching corpus: 6449, signal 242749/326431 (executing program) 2022/04/07 23:51:09 fetching corpus: 6499, signal 243372/327200 (executing program) 2022/04/07 23:51:09 fetching corpus: 6549, signal 243891/328013 (executing program) 2022/04/07 23:51:09 fetching corpus: 6599, signal 244346/328790 (executing program) 2022/04/07 23:51:09 fetching corpus: 6649, signal 245049/329597 (executing program) 2022/04/07 23:51:09 fetching corpus: 6699, signal 245562/330395 (executing program) 2022/04/07 23:51:09 fetching corpus: 6749, signal 246115/331144 (executing program) 2022/04/07 23:51:09 fetching corpus: 6799, signal 246647/331889 (executing program) 2022/04/07 23:51:10 fetching corpus: 6849, signal 247241/332620 (executing program) 2022/04/07 23:51:10 fetching corpus: 6899, signal 247677/333307 (executing program) 2022/04/07 23:51:10 fetching corpus: 6949, signal 248194/334058 (executing program) 2022/04/07 23:51:10 fetching corpus: 6999, signal 249006/334892 (executing program) 2022/04/07 23:51:10 fetching corpus: 7049, signal 249471/335619 (executing program) 2022/04/07 23:51:10 fetching corpus: 7098, signal 250022/336392 (executing program) 2022/04/07 23:51:10 fetching corpus: 7148, signal 250673/337138 (executing program) 2022/04/07 23:51:10 fetching corpus: 7198, signal 251149/337806 (executing program) 2022/04/07 23:51:10 fetching corpus: 7248, signal 251704/338527 (executing program) 2022/04/07 23:51:11 fetching corpus: 7298, signal 252199/339212 (executing program) 2022/04/07 23:51:11 fetching corpus: 7348, signal 252637/339858 (executing program) 2022/04/07 23:51:11 fetching corpus: 7398, signal 253034/340508 (executing program) 2022/04/07 23:51:11 fetching corpus: 7448, signal 253517/341167 (executing program) 2022/04/07 23:51:11 fetching corpus: 7498, signal 254046/341877 (executing program) 2022/04/07 23:51:11 fetching corpus: 7548, signal 254852/342555 (executing program) 2022/04/07 23:51:11 fetching corpus: 7597, signal 255190/343154 (executing program) 2022/04/07 23:51:11 fetching corpus: 7647, signal 255535/343798 (executing program) 2022/04/07 23:51:12 fetching corpus: 7697, signal 256216/344478 (executing program) 2022/04/07 23:51:12 fetching corpus: 7747, signal 256901/345134 (executing program) 2022/04/07 23:51:12 fetching corpus: 7797, signal 257796/345822 (executing program) 2022/04/07 23:51:12 fetching corpus: 7847, signal 258201/346443 (executing program) 2022/04/07 23:51:12 fetching corpus: 7897, signal 258762/347036 (executing program) 2022/04/07 23:51:12 fetching corpus: 7947, signal 259197/347659 (executing program) 2022/04/07 23:51:12 fetching corpus: 7997, signal 259651/348240 (executing program) 2022/04/07 23:51:12 fetching corpus: 8047, signal 259967/348839 (executing program) 2022/04/07 23:51:12 fetching corpus: 8097, signal 260479/349433 (executing program) 2022/04/07 23:51:12 fetching corpus: 8147, signal 261050/349984 (executing program) 2022/04/07 23:51:12 fetching corpus: 8197, signal 261589/350550 (executing program) 2022/04/07 23:51:13 fetching corpus: 8247, signal 262093/351140 (executing program) 2022/04/07 23:51:13 fetching corpus: 8297, signal 262700/351692 (executing program) 2022/04/07 23:51:13 fetching corpus: 8347, signal 262974/352248 (executing program) 2022/04/07 23:51:13 fetching corpus: 8397, signal 263387/352806 (executing program) 2022/04/07 23:51:13 fetching corpus: 8447, signal 263876/353312 (executing program) 2022/04/07 23:51:13 fetching corpus: 8497, signal 264310/353853 (executing program) 2022/04/07 23:51:13 fetching corpus: 8547, signal 264669/354384 (executing program) 2022/04/07 23:51:13 fetching corpus: 8597, signal 265035/354886 (executing program) 2022/04/07 23:51:13 fetching corpus: 8647, signal 265405/355427 (executing program) 2022/04/07 23:51:14 fetching corpus: 8696, signal 265811/355973 (executing program) 2022/04/07 23:51:14 fetching corpus: 8746, signal 266219/356536 (executing program) 2022/04/07 23:51:14 fetching corpus: 8796, signal 266577/357057 (executing program) 2022/04/07 23:51:14 fetching corpus: 8846, signal 267181/357576 (executing program) 2022/04/07 23:51:14 fetching corpus: 8896, signal 267501/358116 (executing program) 2022/04/07 23:51:14 fetching corpus: 8946, signal 267988/358161 (executing program) 2022/04/07 23:51:14 fetching corpus: 8996, signal 268408/358161 (executing program) 2022/04/07 23:51:14 fetching corpus: 9046, signal 268781/358161 (executing program) 2022/04/07 23:51:14 fetching corpus: 9096, signal 269160/358161 (executing program) 2022/04/07 23:51:14 fetching corpus: 9146, signal 269576/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9196, signal 269937/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9246, signal 270434/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9296, signal 271015/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9346, signal 271402/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9396, signal 271789/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9446, signal 272228/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9496, signal 272534/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9546, signal 273074/358161 (executing program) 2022/04/07 23:51:15 fetching corpus: 9596, signal 273553/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 9646, signal 273968/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 9696, signal 274588/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 9746, signal 274930/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 9796, signal 275331/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 9846, signal 275802/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 9896, signal 276047/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 9946, signal 276382/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 9996, signal 276735/358161 (executing program) 2022/04/07 23:51:16 fetching corpus: 10046, signal 277111/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10096, signal 277409/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10145, signal 277953/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10194, signal 278352/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10244, signal 281446/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10294, signal 281877/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10344, signal 282264/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10394, signal 282692/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10444, signal 283158/358161 (executing program) 2022/04/07 23:51:17 fetching corpus: 10494, signal 283466/358161 (executing program) 2022/04/07 23:51:18 fetching corpus: 10543, signal 284026/358161 (executing program) 2022/04/07 23:51:18 fetching corpus: 10593, signal 284299/358161 (executing program) 2022/04/07 23:51:18 fetching corpus: 10643, signal 284646/358161 (executing program) 2022/04/07 23:51:18 fetching corpus: 10693, signal 285103/358161 (executing program) 2022/04/07 23:51:18 fetching corpus: 10743, signal 285567/358161 (executing program) 2022/04/07 23:51:18 fetching corpus: 10793, signal 285912/358161 (executing program) 2022/04/07 23:51:18 fetching corpus: 10843, signal 286515/358161 (executing program) 2022/04/07 23:51:18 fetching corpus: 10893, signal 286884/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 10943, signal 287296/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 10993, signal 287708/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 11043, signal 288023/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 11093, signal 288374/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 11143, signal 288680/358161 (executing program) [ 71.066711][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.073020][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/07 23:51:19 fetching corpus: 11193, signal 289398/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 11243, signal 289743/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 11293, signal 290222/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 11343, signal 290531/358161 (executing program) 2022/04/07 23:51:19 fetching corpus: 11393, signal 290805/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11443, signal 291348/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11492, signal 291690/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11542, signal 291947/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11592, signal 292255/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11642, signal 292536/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11692, signal 292865/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11742, signal 293222/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11792, signal 293883/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11842, signal 294217/358161 (executing program) 2022/04/07 23:51:20 fetching corpus: 11892, signal 294822/358161 (executing program) 2022/04/07 23:51:21 fetching corpus: 11942, signal 295284/358163 (executing program) 2022/04/07 23:51:21 fetching corpus: 11992, signal 295686/358163 (executing program) 2022/04/07 23:51:21 fetching corpus: 12042, signal 296133/358163 (executing program) 2022/04/07 23:51:21 fetching corpus: 12092, signal 296526/358168 (executing program) 2022/04/07 23:51:21 fetching corpus: 12142, signal 296910/358168 (executing program) 2022/04/07 23:51:21 fetching corpus: 12192, signal 297305/358168 (executing program) 2022/04/07 23:51:21 fetching corpus: 12241, signal 297764/358168 (executing program) 2022/04/07 23:51:21 fetching corpus: 12291, signal 298145/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12341, signal 298416/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12391, signal 298687/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12441, signal 299056/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12491, signal 299298/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12541, signal 299625/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12591, signal 299923/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12641, signal 300289/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12690, signal 300670/358168 (executing program) 2022/04/07 23:51:22 fetching corpus: 12740, signal 300938/358168 (executing program) 2022/04/07 23:51:23 fetching corpus: 12790, signal 301343/358168 (executing program) 2022/04/07 23:51:23 fetching corpus: 12840, signal 301606/358168 (executing program) 2022/04/07 23:51:23 fetching corpus: 12890, signal 301984/358168 (executing program) 2022/04/07 23:51:23 fetching corpus: 12939, signal 302377/358168 (executing program) 2022/04/07 23:51:23 fetching corpus: 12989, signal 302706/358168 (executing program) 2022/04/07 23:51:23 fetching corpus: 13039, signal 302928/358170 (executing program) 2022/04/07 23:51:23 fetching corpus: 13089, signal 303236/358170 (executing program) 2022/04/07 23:51:23 fetching corpus: 13139, signal 303617/358170 (executing program) 2022/04/07 23:51:24 fetching corpus: 13189, signal 303874/358170 (executing program) 2022/04/07 23:51:24 fetching corpus: 13239, signal 304238/358171 (executing program) 2022/04/07 23:51:24 fetching corpus: 13289, signal 304595/358171 (executing program) 2022/04/07 23:51:24 fetching corpus: 13339, signal 305064/358171 (executing program) 2022/04/07 23:51:24 fetching corpus: 13389, signal 305307/358171 (executing program) 2022/04/07 23:51:24 fetching corpus: 13439, signal 305708/358172 (executing program) [ 76.186344][ T144] cfg80211: failed to load regulatory.db 2022/04/07 23:51:24 fetching corpus: 13489, signal 306071/358178 (executing program) 2022/04/07 23:51:24 fetching corpus: 13539, signal 311283/358178 (executing program) 2022/04/07 23:51:24 fetching corpus: 13588, signal 311509/358178 (executing program) 2022/04/07 23:51:25 fetching corpus: 13638, signal 311859/358178 (executing program) 2022/04/07 23:51:25 fetching corpus: 13688, signal 312179/358178 (executing program) 2022/04/07 23:51:25 fetching corpus: 13738, signal 312471/358178 (executing program) 2022/04/07 23:51:25 fetching corpus: 13788, signal 312764/358188 (executing program) 2022/04/07 23:51:25 fetching corpus: 13838, signal 312976/358188 (executing program) 2022/04/07 23:51:25 fetching corpus: 13888, signal 313464/358188 (executing program) 2022/04/07 23:51:25 fetching corpus: 13938, signal 313788/358188 (executing program) 2022/04/07 23:51:25 fetching corpus: 13988, signal 314065/358188 (executing program) 2022/04/07 23:51:25 fetching corpus: 14038, signal 314574/358188 (executing program) 2022/04/07 23:51:26 fetching corpus: 14088, signal 314962/358188 (executing program) 2022/04/07 23:51:26 fetching corpus: 14138, signal 315316/358188 (executing program) 2022/04/07 23:51:26 fetching corpus: 14188, signal 315766/358188 (executing program) 2022/04/07 23:51:26 fetching corpus: 14237, signal 316067/358188 (executing program) 2022/04/07 23:51:26 fetching corpus: 14287, signal 316478/358188 (executing program) 2022/04/07 23:51:26 fetching corpus: 14337, signal 316722/358188 (executing program) 2022/04/07 23:51:26 fetching corpus: 14387, signal 317042/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14437, signal 317309/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14487, signal 317641/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14537, signal 317973/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14587, signal 318382/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14637, signal 318662/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14687, signal 318901/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14737, signal 319162/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14787, signal 319382/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14837, signal 319696/358188 (executing program) 2022/04/07 23:51:27 fetching corpus: 14887, signal 319964/358188 (executing program) 2022/04/07 23:51:28 fetching corpus: 14937, signal 320187/358188 (executing program) 2022/04/07 23:51:28 fetching corpus: 14987, signal 320517/358188 (executing program) 2022/04/07 23:51:28 fetching corpus: 15037, signal 320752/358190 (executing program) 2022/04/07 23:51:28 fetching corpus: 15087, signal 321075/358190 (executing program) 2022/04/07 23:51:28 fetching corpus: 15137, signal 321340/358190 (executing program) 2022/04/07 23:51:28 fetching corpus: 15187, signal 321652/358190 (executing program) 2022/04/07 23:51:28 fetching corpus: 15237, signal 321918/358190 (executing program) 2022/04/07 23:51:28 fetching corpus: 15287, signal 322280/358190 (executing program) 2022/04/07 23:51:28 fetching corpus: 15337, signal 322593/358190 (executing program) 2022/04/07 23:51:28 fetching corpus: 15387, signal 322858/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15437, signal 323191/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15487, signal 323420/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15537, signal 323706/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15587, signal 323911/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15637, signal 324128/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15687, signal 324385/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15737, signal 324676/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15787, signal 324846/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15837, signal 325033/358190 (executing program) 2022/04/07 23:51:29 fetching corpus: 15887, signal 325296/358190 (executing program) 2022/04/07 23:51:30 fetching corpus: 15937, signal 325592/358190 (executing program) 2022/04/07 23:51:30 fetching corpus: 15987, signal 325831/358190 (executing program) 2022/04/07 23:51:30 fetching corpus: 16037, signal 326080/358190 (executing program) 2022/04/07 23:51:30 fetching corpus: 16087, signal 326340/358190 (executing program) 2022/04/07 23:51:30 fetching corpus: 16137, signal 326539/358190 (executing program) 2022/04/07 23:51:30 fetching corpus: 16187, signal 326933/358190 (executing program) 2022/04/07 23:51:30 fetching corpus: 16237, signal 327384/358192 (executing program) 2022/04/07 23:51:30 fetching corpus: 16287, signal 327615/358192 (executing program) 2022/04/07 23:51:30 fetching corpus: 16337, signal 329152/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16387, signal 329331/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16437, signal 329710/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16487, signal 329924/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16537, signal 330409/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16587, signal 330634/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16637, signal 330872/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16687, signal 331290/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16737, signal 331568/358192 (executing program) 2022/04/07 23:51:31 fetching corpus: 16787, signal 331804/358192 (executing program) 2022/04/07 23:51:32 fetching corpus: 16837, signal 331986/358192 (executing program) 2022/04/07 23:51:32 fetching corpus: 16887, signal 332170/358192 (executing program) 2022/04/07 23:51:32 fetching corpus: 16937, signal 332438/358192 (executing program) 2022/04/07 23:51:32 fetching corpus: 16987, signal 332655/358192 (executing program) 2022/04/07 23:51:32 fetching corpus: 17037, signal 332870/358192 (executing program) 2022/04/07 23:51:32 fetching corpus: 17087, signal 333242/358192 (executing program) 2022/04/07 23:51:32 fetching corpus: 17137, signal 333476/358192 (executing program) 2022/04/07 23:51:32 fetching corpus: 17187, signal 333789/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17237, signal 334011/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17287, signal 334313/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17337, signal 334547/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17387, signal 334807/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17437, signal 334972/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17487, signal 335339/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17537, signal 335513/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17587, signal 335737/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17637, signal 336149/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17687, signal 336440/358192 (executing program) 2022/04/07 23:51:33 fetching corpus: 17737, signal 336771/358192 (executing program) 2022/04/07 23:51:34 fetching corpus: 17787, signal 337018/358192 (executing program) 2022/04/07 23:51:34 fetching corpus: 17837, signal 337175/358192 (executing program) 2022/04/07 23:51:34 fetching corpus: 17887, signal 337451/358192 (executing program) 2022/04/07 23:51:34 fetching corpus: 17937, signal 337652/358192 (executing program) 2022/04/07 23:51:34 fetching corpus: 17987, signal 337875/358192 (executing program) 2022/04/07 23:51:34 fetching corpus: 18037, signal 338105/358192 (executing program) 2022/04/07 23:51:34 fetching corpus: 18087, signal 338289/358192 (executing program) 2022/04/07 23:51:34 fetching corpus: 18137, signal 338541/358193 (executing program) 2022/04/07 23:51:34 fetching corpus: 18187, signal 338763/358193 (executing program) 2022/04/07 23:51:34 fetching corpus: 18236, signal 338980/358193 (executing program) 2022/04/07 23:51:35 fetching corpus: 18286, signal 339153/358193 (executing program) 2022/04/07 23:51:35 fetching corpus: 18336, signal 339409/358193 (executing program) 2022/04/07 23:51:35 fetching corpus: 18386, signal 339616/358195 (executing program) 2022/04/07 23:51:35 fetching corpus: 18436, signal 339898/358195 (executing program) 2022/04/07 23:51:35 fetching corpus: 18486, signal 340146/358195 (executing program) 2022/04/07 23:51:35 fetching corpus: 18536, signal 340363/358195 (executing program) 2022/04/07 23:51:35 fetching corpus: 18586, signal 340632/358195 (executing program) 2022/04/07 23:51:35 fetching corpus: 18636, signal 340884/358195 (executing program) 2022/04/07 23:51:35 fetching corpus: 18685, signal 341131/358197 (executing program) 2022/04/07 23:51:35 fetching corpus: 18735, signal 341356/358216 (executing program) 2022/04/07 23:51:36 fetching corpus: 18785, signal 341518/358216 (executing program) 2022/04/07 23:51:36 fetching corpus: 18835, signal 341747/358216 (executing program) 2022/04/07 23:51:36 fetching corpus: 18885, signal 341928/358216 (executing program) 2022/04/07 23:51:36 fetching corpus: 18935, signal 342166/358216 (executing program) 2022/04/07 23:51:36 fetching corpus: 18983, signal 342338/358216 (executing program) 2022/04/07 23:51:36 fetching corpus: 19033, signal 342550/358216 (executing program) 2022/04/07 23:51:36 fetching corpus: 19083, signal 342807/358216 (executing program) 2022/04/07 23:51:36 fetching corpus: 19133, signal 343084/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19183, signal 343303/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19233, signal 343461/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19283, signal 344230/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19333, signal 344470/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19383, signal 344700/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19433, signal 344852/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19483, signal 345079/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19533, signal 345295/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19583, signal 345503/358218 (executing program) 2022/04/07 23:51:37 fetching corpus: 19633, signal 345730/358218 (executing program) 2022/04/07 23:51:38 fetching corpus: 19683, signal 345922/358218 (executing program) 2022/04/07 23:51:38 fetching corpus: 19733, signal 346176/358218 (executing program) 2022/04/07 23:51:38 fetching corpus: 19781, signal 346406/358218 (executing program) 2022/04/07 23:51:38 fetching corpus: 19831, signal 346706/358218 (executing program) 2022/04/07 23:51:38 fetching corpus: 19880, signal 346930/358224 (executing program) 2022/04/07 23:51:38 fetching corpus: 19930, signal 347349/358224 (executing program) 2022/04/07 23:51:38 fetching corpus: 19980, signal 347530/358224 (executing program) 2022/04/07 23:51:38 fetching corpus: 20030, signal 347799/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20080, signal 348076/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20130, signal 348332/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20180, signal 348623/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20230, signal 348855/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20280, signal 349066/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20330, signal 349268/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20380, signal 349472/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20430, signal 349680/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20479, signal 349833/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20529, signal 350075/358224 (executing program) 2022/04/07 23:51:39 fetching corpus: 20579, signal 350325/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 20629, signal 350507/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 20679, signal 350727/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 20729, signal 351028/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 20779, signal 351226/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 20829, signal 351505/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 20879, signal 351713/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 20929, signal 352007/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 20979, signal 352171/358224 (executing program) 2022/04/07 23:51:40 fetching corpus: 21029, signal 352408/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21079, signal 352629/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21129, signal 352845/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21179, signal 353039/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21229, signal 353198/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21279, signal 353487/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21329, signal 353713/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21379, signal 353916/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21429, signal 354166/358224 (executing program) 2022/04/07 23:51:41 fetching corpus: 21479, signal 354412/358224 (executing program) 2022/04/07 23:51:42 fetching corpus: 21529, signal 354669/358224 (executing program) 2022/04/07 23:51:42 fetching corpus: 21579, signal 354913/358224 (executing program) 2022/04/07 23:51:42 fetching corpus: 21629, signal 355124/358224 (executing program) 2022/04/07 23:51:42 fetching corpus: 21648, signal 355178/358224 (executing program) 2022/04/07 23:51:42 fetching corpus: 21648, signal 355178/358224 (executing program) 2022/04/07 23:51:44 starting 6 fuzzer processes 23:51:44 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0xfffffffffffffffd) 23:51:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}]}}}]}, 0x48}}, 0x0) 23:51:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:51:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001980)={&(0x7f00000014c0)={0xa, 0x0, 0x20, @loopback}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001500)="f0", 0x1}], 0x1, &(0x7f0000001840)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}, @pad1]}}}, @rthdr={{0x18, 0x29, 0x39, {0x0, 0x0, 0x0, 0x5}}}], 0x40}, 0x0) 23:51:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:51:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) [ 96.988323][ T3622] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 96.995609][ T3622] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 97.003119][ T3622] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 97.010391][ T3622] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 97.017696][ T3622] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 97.024821][ T3622] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 97.075858][ T3625] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 97.083117][ T3625] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 97.094582][ T3631] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 97.101923][ T3631] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 97.106875][ T3615] chnl_net:caif_netlink_parms(): no params data found [ 97.109650][ T3631] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 97.123426][ T3631] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 97.129287][ T3634] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 97.131752][ T3631] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 97.138248][ T3634] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 97.144645][ T3631] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 97.152882][ T3635] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 97.158338][ T3631] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 97.166073][ T3635] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 97.173001][ T3631] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 97.180178][ T3635] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 97.186761][ T3631] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 97.199410][ T3637] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 97.200813][ T3631] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 97.207690][ T3637] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 97.221846][ T3637] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 97.229566][ T3631] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 97.237975][ T3631] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 97.245999][ T3631] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 97.254136][ T3631] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 97.282631][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.289933][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.297755][ T3615] device bridge_slave_0 entered promiscuous mode [ 97.322117][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.329248][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.337066][ T3615] device bridge_slave_1 entered promiscuous mode [ 97.377245][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.409639][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.453485][ T3615] team0: Port device team_slave_0 added [ 97.491401][ T3615] team0: Port device team_slave_1 added [ 97.535983][ T3616] chnl_net:caif_netlink_parms(): no params data found [ 97.545100][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 97.558412][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.565348][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.591500][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.604024][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.611175][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.637246][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.654133][ T3617] chnl_net:caif_netlink_parms(): no params data found [ 97.713889][ T3615] device hsr_slave_0 entered promiscuous mode [ 97.720543][ T3615] device hsr_slave_1 entered promiscuous mode [ 97.761112][ T3618] chnl_net:caif_netlink_parms(): no params data found [ 97.814045][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.821265][ T3616] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.829218][ T3616] device bridge_slave_0 entered promiscuous mode [ 97.843764][ T3617] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.851572][ T3617] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.859541][ T3617] device bridge_slave_0 entered promiscuous mode [ 97.869378][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.876743][ T3616] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.884238][ T3616] device bridge_slave_1 entered promiscuous mode [ 97.891543][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.898816][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.906810][ T3620] device bridge_slave_0 entered promiscuous mode [ 97.917473][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.924540][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.932197][ T3620] device bridge_slave_1 entered promiscuous mode [ 97.939297][ T3617] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.946734][ T3617] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.954416][ T3617] device bridge_slave_1 entered promiscuous mode [ 97.993188][ T3617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.009597][ T3616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.026231][ T3617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.040944][ T3616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.053275][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.072828][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.079973][ T3618] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.088121][ T3618] device bridge_slave_0 entered promiscuous mode [ 98.105606][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.115695][ T3617] team0: Port device team_slave_0 added [ 98.121667][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.129389][ T3618] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.137246][ T3618] device bridge_slave_1 entered promiscuous mode [ 98.158478][ T3617] team0: Port device team_slave_1 added [ 98.173696][ T3616] team0: Port device team_slave_0 added [ 98.195085][ T3616] team0: Port device team_slave_1 added [ 98.203672][ T3620] team0: Port device team_slave_0 added [ 98.209659][ T3617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.216663][ T3617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.242730][ T3617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.255726][ T3618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.282419][ T3620] team0: Port device team_slave_1 added [ 98.288423][ T3617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.295387][ T3617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.321344][ T3617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.333383][ T3618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.350672][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.357670][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.383658][ T3616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.406877][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.413823][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.439846][ T3616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.467979][ T3618] team0: Port device team_slave_0 added [ 98.475806][ T3618] team0: Port device team_slave_1 added [ 98.481947][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.488900][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.515229][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.529553][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.536529][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.562617][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.575286][ T3617] device hsr_slave_0 entered promiscuous mode [ 98.581977][ T3617] device hsr_slave_1 entered promiscuous mode [ 98.589210][ T3617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.596826][ T3617] Cannot create hsr debugfs directory [ 98.629629][ T3615] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.651443][ T3616] device hsr_slave_0 entered promiscuous mode [ 98.658048][ T3616] device hsr_slave_1 entered promiscuous mode [ 98.664382][ T3616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.672139][ T3616] Cannot create hsr debugfs directory [ 98.678004][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.684947][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.710961][ T3618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.722046][ T3615] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.731899][ T3620] device hsr_slave_0 entered promiscuous mode [ 98.738463][ T3620] device hsr_slave_1 entered promiscuous mode [ 98.744763][ T3620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.752889][ T3620] Cannot create hsr debugfs directory [ 98.762072][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.769207][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.795294][ T3618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.806848][ T3615] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.832606][ T3615] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.883474][ T3618] device hsr_slave_0 entered promiscuous mode [ 98.890148][ T3618] device hsr_slave_1 entered promiscuous mode [ 98.897837][ T3618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.905369][ T3618] Cannot create hsr debugfs directory [ 99.037332][ T3617] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 99.060156][ T3617] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 99.066950][ T144] Bluetooth: hci0: command 0x0409 tx timeout [ 99.075612][ T3617] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 99.093707][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.100684][ T3617] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 99.109293][ T3620] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 99.118264][ T3620] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 99.126725][ T3620] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 99.146087][ T3622] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 99.147485][ T3620] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 99.182918][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.208125][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.215784][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.223434][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.232793][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.241430][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.248533][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.256372][ T3656] Bluetooth: hci3: command 0x0409 tx timeout [ 99.256838][ T3616] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 99.307907][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.315769][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.336363][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.356138][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.363229][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.386329][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.394977][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.424005][ T3615] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.434473][ T22] Bluetooth: hci4: command 0x0409 tx timeout [ 99.440544][ T22] Bluetooth: hci5: command 0x0409 tx timeout [ 99.446587][ T3615] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.457868][ T22] Bluetooth: hci1: command 0x0409 tx timeout [ 99.468658][ T3616] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 99.486373][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.494932][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.503494][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.513862][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.522464][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.532425][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.540849][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.551186][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.580486][ T3616] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 99.591606][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.603964][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.620445][ T3618] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 99.632386][ T3618] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 99.641440][ T3618] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 99.651959][ T3616] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 99.665710][ T3617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.675436][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.683201][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.693412][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.706974][ T3618] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.734720][ T3617] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.754789][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.766493][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.820169][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.829165][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.846347][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.853453][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.873748][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.884481][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.893351][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.900464][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.910195][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.941162][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.949713][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.958427][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.967695][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.978996][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.990812][ T3617] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.003033][ T3617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.027124][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.034801][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.043772][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.052398][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.060617][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.068864][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.077574][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.085581][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.093288][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.105444][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.122506][ T3617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.129763][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.137624][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.144968][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.153717][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.162574][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.204031][ T3615] device veth0_vlan entered promiscuous mode [ 100.217890][ T3618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.224843][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.233745][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.242301][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.251235][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.260208][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.267314][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.275033][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.283626][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.292706][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.299809][ T3658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.310287][ T3616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.321154][ T3615] device veth1_vlan entered promiscuous mode [ 100.334887][ T3618] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.342883][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.352422][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.360172][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.368639][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.376577][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.384915][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.392832][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.410692][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.418543][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.426403][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.434051][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.442796][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.451205][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.461372][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.469196][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.479144][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.487498][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.494536][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.502375][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.513095][ T3616] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.533780][ T3620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.544692][ T3620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.563928][ T3615] device veth0_macvtap entered promiscuous mode [ 100.571091][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.579830][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.588429][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.596998][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.605255][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.614455][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.622736][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.631218][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.639677][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.648252][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.656752][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.663808][ T3658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.693200][ T3615] device veth1_macvtap entered promiscuous mode [ 100.702092][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.709733][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.719349][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.727623][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.736137][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.744577][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.751780][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.759348][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.767854][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.776186][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.783320][ T3658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.791063][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.799524][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.808007][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.816870][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.825252][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.833967][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.842238][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.850731][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.859209][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.867789][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.876232][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.884599][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.892915][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.901365][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.910670][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.918561][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.926528][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.942961][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.964350][ T3618] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.984347][ T3618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.000194][ T3616] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.011833][ T3616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.025183][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.033271][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.042331][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.051197][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.061111][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.070106][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.079834][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.088348][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.097344][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.106616][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.120180][ T3617] device veth0_vlan entered promiscuous mode [ 101.137463][ T3618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.146088][ T3658] Bluetooth: hci0: command 0x041b tx timeout [ 101.159838][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.167595][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.175309][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.184240][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.192571][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.201742][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.209365][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.217739][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.226348][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.235239][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.243964][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.256428][ T3617] device veth1_vlan entered promiscuous mode [ 101.271163][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.286160][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.295163][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.311019][ T3616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.318615][ T3660] Bluetooth: hci3: command 0x041b tx timeout [ 101.330882][ T3615] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.342649][ T3615] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.352049][ T3615] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.362173][ T3615] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.377322][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.384768][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.432358][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.441109][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.474324][ T3620] device veth0_vlan entered promiscuous mode [ 101.481327][ T3675] Bluetooth: hci1: command 0x041b tx timeout [ 101.488517][ T3675] Bluetooth: hci5: command 0x041b tx timeout [ 101.495071][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.504073][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.512777][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.521512][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.530002][ T22] Bluetooth: hci4: command 0x041b tx timeout [ 101.531096][ T3617] device veth0_macvtap entered promiscuous mode [ 101.551592][ T3620] device veth1_vlan entered promiscuous mode [ 101.552801][ T1362] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.565777][ T1362] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.580487][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.590951][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.599066][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.608210][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.616253][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.623873][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.632803][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.653136][ T3618] device veth0_vlan entered promiscuous mode [ 101.669126][ T3617] device veth1_macvtap entered promiscuous mode [ 101.676874][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.684940][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.694978][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.703320][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.714319][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.722031][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.737210][ T3618] device veth1_vlan entered promiscuous mode [ 101.737625][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.761456][ T3617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.773845][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.780795][ T3617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.791902][ T3617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.803772][ T3617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.814519][ T3617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.827248][ T3617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.837162][ T3617] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.845864][ T3617] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.855345][ T3617] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.864057][ T3617] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.873867][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.883194][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.891163][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.899072][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.907776][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.916377][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.924769][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:51:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x20, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 101.945072][ T3620] device veth0_macvtap entered promiscuous mode [ 101.960422][ T3618] device veth0_macvtap entered promiscuous mode [ 101.984900][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.996654][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.005094][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.013861][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.032652][ T3618] device veth1_macvtap entered promiscuous mode 23:51:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) [ 102.049502][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.068487][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.076685][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.084478][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.093437][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.102633][ T3620] device veth1_macvtap entered promiscuous mode [ 102.111218][ T3631] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 102.122520][ T3631] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 102.125996][ T3708] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 102.130778][ T3631] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 102.152200][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.153201][ T3631] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 102.163937][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.181027][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.193669][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.193785][ T3625] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 102.207058][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.211497][ T3631] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 102.220067][ T3616] device veth0_vlan entered promiscuous mode [ 102.231437][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.239488][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.248259][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.256624][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.265131][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.329949][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.340724][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.351360][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.362764][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.373144][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.384904][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.396231][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.408515][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.420080][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.430336][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.441444][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.452357][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.463911][ T3620] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.473233][ T3620] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.482257][ T3620] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.491033][ T3620] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.501171][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.509345][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.517160][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.525586][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.534365][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.542896][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:51:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) [ 102.572094][ T3616] device veth1_vlan entered promiscuous mode [ 102.602185][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.614205][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.624149][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.634715][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.644629][ T3618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.656015][ T3618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.667971][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.685371][ T3715] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 102.688010][ T1362] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.711491][ T1362] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.749575][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.758061][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.767449][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.775986][ T3618] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.784834][ T3618] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.793699][ T3618] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.802604][ T3618] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.844870][ T3715] device bridge_slave_1 left promiscuous mode [ 102.851173][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.859445][ T3715] device bridge_slave_0 left promiscuous mode [ 102.865617][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.967905][ T1362] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.975828][ T1362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.980880][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.991977][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.003551][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.006300][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.028631][ T3616] device veth0_macvtap entered promiscuous mode [ 103.035753][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.043685][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.051575][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.060124][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.069021][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.092099][ T3616] device veth1_macvtap entered promiscuous mode [ 103.102612][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.111189][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.138233][ T3679] chnl_net:caif_netlink_parms(): no params data found 23:51:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) [ 103.174330][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.185454][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.198772][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.211273][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.221391][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.232343][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.242424][ T3675] Bluetooth: hci0: command 0x040f tx timeout [ 103.246869][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.258872][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:51:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) [ 103.269997][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.283203][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.300659][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.335997][ T3723] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 103.344170][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.354784][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.364307][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.386603][ T3675] Bluetooth: hci3: command 0x040f tx timeout 23:51:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) [ 103.439589][ T1362] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.449247][ T1362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.458918][ T3730] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 103.511758][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.522760][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.533114][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.543974][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.554168][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.565174][ T3675] Bluetooth: hci4: command 0x040f tx timeout [ 103.565648][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.573649][ T3675] Bluetooth: hci5: command 0x040f tx timeout [ 103.582709][ T3616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.599727][ T3675] Bluetooth: hci1: command 0x040f tx timeout [ 103.599836][ T3616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.617573][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.625141][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.633625][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.642384][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.666148][ T3737] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 103.721076][ T3616] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.730654][ T3616] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.739635][ T3616] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.748518][ T3616] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.761235][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state 23:51:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) [ 103.772845][ T3679] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.784849][ T3679] device bridge_slave_0 entered promiscuous mode [ 103.794188][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.801613][ T3679] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.820284][ T3679] device bridge_slave_1 entered promiscuous mode [ 103.853427][ T3744] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 103.968165][ T3679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.984083][ T3679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.027754][ T3679] team0: Port device team_slave_0 added [ 104.047308][ T1074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.059808][ T1074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.068451][ T3679] team0: Port device team_slave_1 added [ 104.082088][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.086688][ T1074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.098445][ T1074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.108519][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.118199][ T3679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.125186][ T3679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.151498][ T3679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.165495][ T3679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.172548][ T3679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.199749][ T3679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:51:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) 23:51:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x24}}, 0x0) 23:51:52 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 23:51:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) [ 104.244688][ T3679] device hsr_slave_0 entered promiscuous mode [ 104.254646][ T3679] device hsr_slave_1 entered promiscuous mode [ 104.262536][ T3679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.272697][ T3679] Cannot create hsr debugfs directory [ 104.276257][ T3657] Bluetooth: hci2: command 0x0409 tx timeout [ 104.289211][ T3754] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 104.300621][ T3755] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 104.338522][ T3754] bond0: (slave bridge1): Enslaving as an active interface with an up link [ 104.432004][ T3754] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.444403][ T3754] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.457077][ T3754] bond0 (unregistering): (slave bridge1): Releasing backup interface [ 104.469151][ T3754] bond0 (unregistering): Released all slaves [ 104.528780][ T3679] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 104.538785][ T3679] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 104.548043][ T3679] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 104.557335][ T3679] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 104.637259][ T3679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.648868][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.664640][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.676737][ T3679] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.685491][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.694295][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.702727][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.709803][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.718327][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.735957][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.744423][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.753103][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.760173][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.767679][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.776514][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.784988][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.793878][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.809415][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.817172][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.825652][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.840605][ T3679] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.854550][ T3679] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.867115][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.875293][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.883973][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.892411][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.902033][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.920178][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.928547][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.940863][ T3679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.086267][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.095139][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.110270][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.119493][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.128886][ T3679] device veth0_vlan entered promiscuous mode [ 105.139806][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.147692][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.159565][ T3679] device veth1_vlan entered promiscuous mode [ 105.173263][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.182258][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.190521][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.201385][ T3679] device veth0_macvtap entered promiscuous mode [ 105.209715][ T3679] device veth1_macvtap entered promiscuous mode [ 105.221825][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.233406][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.244392][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.255479][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.266104][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.276751][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.286745][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.298463][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.308674][ T3675] Bluetooth: hci0: command 0x0419 tx timeout [ 105.315109][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.325971][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.337256][ T3679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.347510][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.355624][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.364119][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.373867][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.384659][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.394993][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.405482][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.415518][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.426034][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.435825][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.446846][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.456705][ T3679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.467294][ T3675] Bluetooth: hci3: command 0x0419 tx timeout [ 105.473459][ T3679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.484846][ T3679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.493546][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.502032][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.513519][ T3679] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.522629][ T3679] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.531535][ T3679] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.540691][ T3679] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.595074][ T1074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.606370][ T1074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.617980][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.630035][ T3694] Bluetooth: hci1: command 0x0419 tx timeout [ 105.630069][ T1362] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:51:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) 23:51:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 23:51:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fb8ee3", 0x8, 0x32, 0x0, @remote, @local, {[@dstopts]}}}}}, 0x0) 23:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x30, r1, 0x253cfaeef509fdf3, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x30}}, 0x0) 23:51:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) 23:51:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e524bd7000fbdbdf251c000000080001007063690011002200303030303a30303a31302e300000000008001a0000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) shutdown(r1, 0x1) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000740), 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000780)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0xd400, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', r9, 0x781, 0x7, 0x1, 0x8, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @empty, {[@rr={0x7, 0xf, 0xa1, [@remote, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "0e79"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl1\x00', r5, 0x29, 0x9, 0x1, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7800, 0x1, 0x80, 0x5af}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)={0x138, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) [ 105.636587][ T3694] Bluetooth: hci5: command 0x0419 tx timeout [ 105.645944][ T1362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.651149][ T3694] Bluetooth: hci4: command 0x0419 tx timeout [ 105.660820][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:51:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x9, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @sadb_spirange={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x70}}, 0x0) 23:51:54 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x2}, @typed={0xc, 0xa, 0x0, 0x0, @u64}]}]}, 0x2c}], 0x1}, 0x0) 23:51:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 23:51:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af47079) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x8940, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendfile(r3, r1, 0x0, 0x80000000003) 23:51:54 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/246, 0xf6}], 0x1}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9a5}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000180)={"6e3050559be73726baf3638af0f61714", 0x0, 0x0, {0x0, 0x2003}, {0x6, 0x1000}, 0x859, [0x5, 0x9, 0x7, 0x800, 0x7, 0x100000004, 0x5, 0x20, 0x7, 0x3ff, 0xc69, 0xfff0000000000, 0x1000, 0x2, 0xbff, 0x80000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000280)={{r4}, r6, 0xe, @inherit={0x88, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000800000000000000010001000000000000000000000000000200000000000000090000000000000000020000000000003f0000000000000003000000000000001000000000000000010000000000000000000080000000001f000000000000004cd715db33aa0f4f6c29bef28432ee0900000000000000020000000000000003000000000000000900000000000000"]}, @subvolid=0x44}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) [ 105.714103][ T3783] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 105.739440][ T3788] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 23:51:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x3c0c, &(0x7f0000000680)={&(0x7f0000000480)={0x30, r1, 0x331, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x3, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) 23:51:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) 23:51:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x3c0c, &(0x7f0000000680)={&(0x7f0000000480)={0x30, r1, 0x331, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x3, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) 23:51:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x3c0c, &(0x7f0000000680)={&(0x7f0000000480)={0x30, r1, 0x331, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x3, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) 23:51:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000006c0)={0x0, 0x3c0c, &(0x7f0000000680)={&(0x7f0000000480)={0x30, r1, 0x331, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x3, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) [ 105.908252][ T26] audit: type=1804 audit(1649375514.266:2): pid=3799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2319888174/syzkaller.9LZ1lc/4/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 106.064846][ T3804] bridge0: port 3(erspan0) entered blocking state [ 106.082368][ T3804] bridge0: port 3(erspan0) entered disabled state [ 106.092582][ T3804] device erspan0 entered promiscuous mode [ 106.099020][ T3804] bridge0: port 3(erspan0) entered blocking state [ 106.105530][ T3804] bridge0: port 3(erspan0) entered forwarding state 23:51:54 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/246, 0xf6}], 0x1}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9a5}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000180)={"6e3050559be73726baf3638af0f61714", 0x0, 0x0, {0x0, 0x2003}, {0x6, 0x1000}, 0x859, [0x5, 0x9, 0x7, 0x800, 0x7, 0x100000004, 0x5, 0x20, 0x7, 0x3ff, 0xc69, 0xfff0000000000, 0x1000, 0x2, 0xbff, 0x80000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000280)={{r4}, r6, 0xe, @inherit={0x88, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000800000000000000010001000000000000000000000000000200000000000000090000000000000000020000000000003f0000000000000003000000000000001000000000000000010000000000000000000080000000001f000000000000004cd715db33aa0f4f6c29bef28432ee0900000000000000020000000000000003000000000000000900000000000000"]}, @subvolid=0x44}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 23:51:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 23:51:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f00000001c0)="230000000f0007041dfffd942461050002000000fcc3953a1df7a8c5070016000400ff7e280000001100ffff0100a0aa1c0900000000000012000000000000eff24d8538cfa47e23f7efbf54", 0x4c}], 0x32}, 0x0) 23:51:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8}]}]}, 0x28}}, 0x0) 23:51:54 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/246, 0xf6}], 0x1}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9a5}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000180)={"6e3050559be73726baf3638af0f61714", 0x0, 0x0, {0x0, 0x2003}, {0x6, 0x1000}, 0x859, [0x5, 0x9, 0x7, 0x800, 0x7, 0x100000004, 0x5, 0x20, 0x7, 0x3ff, 0xc69, 0xfff0000000000, 0x1000, 0x2, 0xbff, 0x80000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000280)={{r4}, r6, 0xe, @inherit={0x88, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000800000000000000010001000000000000000000000000000200000000000000090000000000000000020000000000003f0000000000000003000000000000001000000000000000010000000000000000000080000000001f000000000000004cd715db33aa0f4f6c29bef28432ee0900000000000000020000000000000003000000000000000900000000000000"]}, @subvolid=0x44}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) [ 106.166967][ T3822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.223181][ T3828] sctp: [Deprecated]: syz-executor.0 (pid 3828) Use of int in max_burst socket option. [ 106.223181][ T3828] Use struct sctp_assoc_value instead [ 106.356180][ T3694] Bluetooth: hci2: command 0x041b tx timeout [ 106.412493][ T3829] bridge0: port 3(erspan0) entered blocking state [ 106.419646][ T3829] bridge0: port 3(erspan0) entered disabled state [ 106.435823][ T3829] device erspan0 entered promiscuous mode [ 106.443655][ T3829] bridge0: port 3(erspan0) entered blocking state [ 106.450201][ T3829] bridge0: port 3(erspan0) entered forwarding state 23:51:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x2) 23:51:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000001080)={0x1f, 0x0, @any, 0x0, 0x3}, 0xe) 23:51:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000300)=[{{&(0x7f0000000140)=@in={0x2, 0x4e24, @private}, 0x80, 0x0}}], 0x1, 0x4c) 23:51:54 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/246, 0xf6}], 0x1}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9a5}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000180)={"6e3050559be73726baf3638af0f61714", 0x0, 0x0, {0x0, 0x2003}, {0x6, 0x1000}, 0x859, [0x5, 0x9, 0x7, 0x800, 0x7, 0x100000004, 0x5, 0x20, 0x7, 0x3ff, 0xc69, 0xfff0000000000, 0x1000, 0x2, 0xbff, 0x80000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000280)={{r4}, r6, 0xe, @inherit={0x88, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000800000000000000010001000000000000000000000000000200000000000000090000000000000000020000000000003f0000000000000003000000000000001000000000000000010000000000000000000080000000001f000000000000004cd715db33aa0f4f6c29bef28432ee0900000000000000020000000000000003000000000000000900000000000000"]}, @subvolid=0x44}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 23:51:54 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/246, 0xf6}], 0x1}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9a5}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000180)={"6e3050559be73726baf3638af0f61714", 0x0, 0x0, {0x0, 0x2003}, {0x6, 0x1000}, 0x859, [0x5, 0x9, 0x7, 0x800, 0x7, 0x100000004, 0x5, 0x20, 0x7, 0x3ff, 0xc69, 0xfff0000000000, 0x1000, 0x2, 0xbff, 0x80000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000280)={{r4}, r6, 0xe, @inherit={0x88, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000800000000000000010001000000000000000000000000000200000000000000090000000000000000020000000000003f0000000000000003000000000000001000000000000000010000000000000000000080000000001f000000000000004cd715db33aa0f4f6c29bef28432ee0900000000000000020000000000000003000000000000000900000000000000"]}, @subvolid=0x44}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 23:51:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af47079) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x8940, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendfile(r3, r1, 0x0, 0x80000000003) 23:51:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x8958e3356bc7b07f, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x4000}}, 0x20}}, 0x0) 23:51:54 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0xffffe0e8, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00', {}, 0x0, 0x6}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x158, 0x0, 0x148, 0x158, 0x0, 0x248, 0x2a8, 0x2a8, 0x248, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0xffffe0e8, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00'}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:51:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x8958e3356bc7b07f, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x4000}}, 0x20}}, 0x0) [ 106.622028][ T3843] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 23:51:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x8958e3356bc7b07f, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x4000}}, 0x20}}, 0x0) 23:51:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x5411, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x3cee20e3b218c548) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x5451, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 23:51:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x8958e3356bc7b07f, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x4000}}, 0x20}}, 0x0) [ 106.723953][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 106.775073][ T26] audit: type=1804 audit(1649375515.126:3): pid=3849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2319888174/syzkaller.9LZ1lc/5/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 23:51:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x2) 23:51:55 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x0, 0x0) r2 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xb) 23:51:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000280)=""/58, &(0x7f00000002c0)=0x3a) 23:51:55 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/246, 0xf6}], 0x1}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9a5}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000180)={"6e3050559be73726baf3638af0f61714", 0x0, 0x0, {0x0, 0x2003}, {0x6, 0x1000}, 0x859, [0x5, 0x9, 0x7, 0x800, 0x7, 0x100000004, 0x5, 0x20, 0x7, 0x3ff, 0xc69, 0xfff0000000000, 0x1000, 0x2, 0xbff, 0x80000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000280)={{r4}, r6, 0xe, @inherit={0x88, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000800000000000000010001000000000000000000000000000200000000000000090000000000000000020000000000003f0000000000000003000000000000001000000000000000010000000000000000000080000000001f000000000000004cd715db33aa0f4f6c29bef28432ee0900000000000000020000000000000003000000000000000900000000000000"]}, @subvolid=0x44}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 23:51:55 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/246, 0xf6}], 0x1}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r4, 0x8004f50c, &(0x7f0000000000)) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9a5}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000180)={"6e3050559be73726baf3638af0f61714", 0x0, 0x0, {0x0, 0x2003}, {0x6, 0x1000}, 0x859, [0x5, 0x9, 0x7, 0x800, 0x7, 0x100000004, 0x5, 0x20, 0x7, 0x3ff, 0xc69, 0xfff0000000000, 0x1000, 0x2, 0xbff, 0x80000000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000280)={{r4}, r6, 0xe, @inherit={0x88, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000800000000000000010001000000000000000000000000000200000000000000090000000000000000020000000000003f0000000000000003000000000000001000000000000000010000000000000000000080000000001f000000000000004cd715db33aa0f4f6c29bef28432ee0900000000000000020000000000000003000000000000000900000000000000"]}, @subvolid=0x44}) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 23:51:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af47079) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x8940, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendfile(r3, r1, 0x0, 0x80000000003) 23:51:55 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x2) 23:51:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 23:51:55 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x0, 0x0) r2 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xb) 23:51:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 107.590358][ T26] audit: type=1804 audit(1649375515.946:4): pid=3865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2319888174/syzkaller.9LZ1lc/6/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 23:51:56 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='T', 0x1}], 0x1) 23:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x2, r3}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) [ 107.820360][ T3895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:56 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x2) 23:51:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 23:51:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 23:51:56 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x0, 0x0) r2 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xb) 23:51:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af47079) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x8940, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendfile(r3, r1, 0x0, 0x80000000003) 23:51:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00386371ae9b1c01"}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2080, 0x0, 0x0) 23:51:56 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x2) 23:51:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000140)=@tcp, 0x700}, 0x20) 23:51:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000002}, @remote}}) 23:51:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 23:51:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xc, 0x4, 0x4, 0xc0, 0x0, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000340), &(0x7f0000000200)=""/49}, 0x20) 23:51:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000030feffff720af0fff8ffffff71a4f0ff000000002d040000000000003d400300000000006504000001ed000079110000000000006c440000000000007a0ab0fe000000007913000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af05000000f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a715bc5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128c4e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35296b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d0800af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d390dd65be2467b373eafd9aa58f2077184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c5da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b93d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6ffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd86975023cb08cc7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c5538a294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a655e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f05beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba5823a34a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d0a874c74b777df005c55fc30511d00000000c85265b2bd83d64a532869d708000000000000007baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a56edbd287eba77f35c35d91f3c62a0ca74836a640224de85f2b4a5fee500bbc584328a6a7a4628c4378c9b71dff64075b74a6520adb187b40d2cccbcb08c0634ee74658d3e23bf511c8b0bf1b69d2b3782b3f481c314e7bd4615dbbf24c06ac95bd639e68d0e6aa7f0d07bf69a93365f803f0144af37236ea133c2255b0613bf8ba1d538e06c2411e8d70053b712084fd0e313de9bb19266e49a3a2190cb039c6f89610acd896319b9c8d1b8aac2eaa5a4f8be7419a09e3fb5be3be2fcdadd2299839cc40e684e6e2b4e1385fde7a0babcb0be672110268a34dad364fddee69e564119cebb6940c6356ff83ca527c573d700000000000000c6299263e6d9097f225de969485bce3d7dc471c0669bb6a467cf0de54dfcc1857048fe22a19dbb1b3cb9babaa839f1f6e817a62d95a5b971ff96a5c66c338c6f2a2da4644519f40761402e9c81013d76c7152c95ba5efa24ce1930f23a2277f057ffb6b0144f3b434a2adc456ef4d2fbdf7c6238c2bb00ffcf2d23d68cb9b027f3b225b678ac6789f7956b66c5692b46ea03abb6a404c8ccceaa4ba4161409fcb54b86eaca26b2a0c4b81f7b71cbfcef"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 108.426233][ T141] Bluetooth: hci2: command 0x040f tx timeout 23:51:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x2e}, [@call={0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 108.491959][ T26] audit: type=1804 audit(1649375516.846:5): pid=3903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2319888174/syzkaller.9LZ1lc/7/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 23:51:57 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x2) 23:51:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d25a80648c63940d0424fc60100011060a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=@dellinkprop={0x4c, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}]}, 0x4c}}, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0xffffffff, 0x4001}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="df31974b80f5a23cd58b27b8f24d40cdcf29a35118c89f05c2d9249fd33c", 0x1e}, {&(0x7f0000000240)}], 0x2}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00), 0x1, 0x0, 0x0) 23:51:57 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x0, 0x0) r2 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xb) 23:51:57 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x6, &(0x7f0000000b80)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x1168, 0xffffffff, 0x1250, 0xffffffff, 0xffffffff, 0x1250, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'caif0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 23:51:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000240)={'gre0\x00', 0x0}) 23:51:57 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r0, 0x2) 23:51:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, 0x0, 0xda00) [ 109.149907][ T3933] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 109.170545][ T3933] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, 0x0, 0xda00) 23:51:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, 0x0, 0xda00) 23:51:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000004640)=ANY=[@ANYBLOB='@ \x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x2040}}, 0x0) 23:51:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) recvmsg(r0, &(0x7f0000003c00)={0x0, 0x0, 0x0}, 0x0) 23:51:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d25a80648c63940d0424fc60100011060a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=@dellinkprop={0x4c, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}]}, 0x4c}}, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0xffffffff, 0x4001}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="df31974b80f5a23cd58b27b8f24d40cdcf29a35118c89f05c2d9249fd33c", 0x1e}, {&(0x7f0000000240)}], 0x2}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00), 0x1, 0x0, 0x0) [ 109.421898][ T3961] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 109.439338][ T3961] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d25a80648c63940d0424fc60100011060a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=@dellinkprop={0x4c, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}]}, 0x4c}}, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0xffffffff, 0x4001}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="df31974b80f5a23cd58b27b8f24d40cdcf29a35118c89f05c2d9249fd33c", 0x1e}, {&(0x7f0000000240)}], 0x2}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00), 0x1, 0x0, 0x0) 23:51:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}]}, 0x4) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, 0x0, 0xda00) 23:51:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000300)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2, 0xff}, [@mark={0xc}]}, 0x34}}, 0x0) 23:51:58 executing program 2: r0 = socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000100)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x6a, 0x3, 0x0, &(0x7f0000000000)) 23:51:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x6}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) 23:51:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:51:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 23:51:58 executing program 2: r0 = socket$inet(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000080)="b9", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="92", 0x1}], 0x1, &(0x7f0000000280)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x1, 0x0) [ 110.072697][ T3970] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 23:51:58 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x38}}], 0x2, 0x0) [ 110.115650][ T3970] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:58 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x50d1}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:51:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:51:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d25a80648c63940d0424fc60100011060a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=@dellinkprop={0x4c, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'dummy0\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_bridge\x00'}]}, 0x4c}}, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0xffffffff, 0x4001}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="df31974b80f5a23cd58b27b8f24d40cdcf29a35118c89f05c2d9249fd33c", 0x1e}, {&(0x7f0000000240)}], 0x2}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00), 0x1, 0x0, 0x0) 23:51:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a0000003700000020f7fd000500000000000000950000000000000006cdb600000000007f6cca40f50000000081ed1a8e83e9f88702683a8b5a6b9fd159fa40fa5d499eb2c590d2f1dfa6c1236dbcddfa3b8a1d55db21c47a388e7fb8ebeb1ef6048b4b9231cb207f5cb2af6e6a7102eb58a2527e27c52ab09bc55c3c8d00000000000000584856cb7ded2c26440000000000000000e4bacd7cf88100"/174], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8f85c3265fad780152727f5cdb80", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:51:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a0000003700000020f7fd000500000000000000950000000000000006cdb600000000007f6cca40f50000000081ed1a8e83e9f88702683a8b5a6b9fd159fa40fa5d499eb2c590d2f1dfa6c1236dbcddfa3b8a1d55db21c47a388e7fb8ebeb1ef6048b4b9231cb207f5cb2af6e6a7102eb58a2527e27c52ab09bc55c3c8d00000000000000584856cb7ded2c26440000000000000000e4bacd7cf88100"/174], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8f85c3265fad780152727f5cdb80", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 110.330700][ T3992] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 110.354061][ T3992] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a0000003700000020f7fd000500000000000000950000000000000006cdb600000000007f6cca40f50000000081ed1a8e83e9f88702683a8b5a6b9fd159fa40fa5d499eb2c590d2f1dfa6c1236dbcddfa3b8a1d55db21c47a388e7fb8ebeb1ef6048b4b9231cb207f5cb2af6e6a7102eb58a2527e27c52ab09bc55c3c8d00000000000000584856cb7ded2c26440000000000000000e4bacd7cf88100"/174], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8f85c3265fad780152727f5cdb80", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:51:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002a0000003700000020f7fd000500000000000000950000000000000006cdb600000000007f6cca40f50000000081ed1a8e83e9f88702683a8b5a6b9fd159fa40fa5d499eb2c590d2f1dfa6c1236dbcddfa3b8a1d55db21c47a388e7fb8ebeb1ef6048b4b9231cb207f5cb2af6e6a7102eb58a2527e27c52ab09bc55c3c8d00000000000000584856cb7ded2c26440000000000000000e4bacd7cf88100"/174], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8f85c3265fad780152727f5cdb80", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 110.506093][ T3656] Bluetooth: hci2: command 0x0419 tx timeout 23:51:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0xbb8, 0x0, 0x5, 0x401, 0x0, 0x0, {0x7, 0x0, 0x4}, [{{0x254, 0x1, {{}, 0x8, 0x0, 0x4, 0x5, 0x23, 'syz1\x00', "23170c4249b4569d6543b341da080fd1a1fe2dde4b71a2edc2c2e083073f9ece", "7a0c307103db708e5cd205a1d939eca2fa5db800b73ab09aca17a3350977eda6", [{}, {0x4, 0x0, {0x0, 0x4}}, {0x0, 0x6, {0x0, 0x1ff}}, {0x0, 0x7, {0x2, 0x4}}, {0x8, 0x1, {0x2, 0x6}}, {0x9, 0x7, {0x3}}, {0xdd25, 0x0, {0x2, 0x5}}, {0xf0b}, {0xff, 0x1}, {0x1, 0x2, {0x2, 0x8001}}, {0x401, 0x0, {0x0, 0x8}}, {0x9, 0x0, {0x1, 0x2}}, {0x4, 0x4, {0x2}}, {0x2, 0x18e7, {0x0, 0x6}}, {0x1, 0x2, {0x1, 0x1}}, {0x8001, 0x823, {0x0, 0x2}}, {0xfff8, 0x401, {0x1, 0x8}}, {0xfff8, 0xfcd, {0x3}}, {0x1, 0x283, {0x2, 0x8}}, {0x8001, 0x0, {0x1, 0x5}}, {0x1ec, 0x0, {0x2}}, {0x6, 0x7f, {0x0, 0x1}}, {0x1ff, 0x8, {0x0, 0xae}}, {0x3, 0x0, {0x0, 0x7ff}}, {0x401, 0x5, {0x1, 0x2}}, {0x4, 0x0, {0x2, 0xa9}}, {0x0, 0x0, {0x0, 0x9}}, {0x0, 0x9}, {0x0, 0x0, {0x1}}, {0x0, 0x1000, {0x2}}, {0x0, 0x0, {0x1}}, {0x7, 0x4, {0x1, 0x1}}, {0x0, 0x7}, {0x0, 0x1f8, {0x0, 0x100}}, {0xff90, 0xb}, {0x8, 0xf4, {0x3}}, {0x6a6, 0x7, {0x0, 0x1}}, {0x4, 0xefe, {0x2, 0x5}}, {0x401, 0x0, {0x1, 0xd5}}, {0x0, 0x0, {0x3}}]}}}, {{0x254, 0x1, {{0x2, 0x7ff}, 0x0, 0xea, 0x4, 0x3800, 0xb, 'syz0\x00', "85dabe373686cfece88c9136d3eaa0449b1e610b88563d2945efb41502c18046", "3c46255679027168e08297e327dad7041a2355c4cecebfade934b3143f43be56", [{0x9, 0x0, {0x3, 0x81}}, {0x20, 0x3, {0x1, 0x2}}, {0x3, 0x0, {0x1}}, {0x7f, 0x5, {0x0, 0x2}}, {0x9a81, 0x3, {0x2, 0x4}}, {}, {0x3, 0xfffb, {0x0, 0x81}}, {0x7, 0x0, {0x0, 0x9}}, {0x0, 0x0, {0x3}}, {0xf2d0, 0x0, {0x1}}, {0x0, 0x1, {0x1}}, {0x4, 0x6cf1}, {0x5d, 0x7fff, {0x0, 0x7}}, {0x0, 0x0, {0x0, 0x8}}, {0x0, 0x0, {0x0, 0x2}}, {0x80}, {0x0, 0x4, {0x3, 0x7fffffff}}, {0x0, 0x5}, {0x0, 0x9157, {0x0, 0x80000001}}, {0x0, 0x1}, {0xfff, 0x9}, {0x7f, 0x5}, {0x0, 0x0, {0x0, 0x1000}}, {0x0, 0x0, {0x0, 0x3}}, {0xe3, 0x0, {0x0, 0x44d}}, {0xfffb, 0x800, {0x0, 0x2}}, {0x0, 0x4, {0x1}}, {0x0, 0x0, {0x2, 0x10000}}, {0x101, 0x2, {0x1}}, {0x0, 0x0, {0x0, 0x7}}, {}, {0xff, 0x6, {0x3}}, {}, {0x0, 0x0, {0x2, 0xfffffff9}}, {}, {0x7c61}, {0x0, 0x0, {0x0, 0x101}}, {0x0, 0x1f}, {0x0, 0x0, {0x3}}, {0x0, 0xa}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x5, 0xf4, 0x20, 0x0, 0x24, 'syz1\x00', "0d299900d0eaf740f14b03488bd4fe66c4e52d14614af877ccce16b9d75b3de2", "ba9adf2f4845aa9f630b2f48f4f02eb481a0c097b769ca2ccab9c466b1e43ccf", [{0x69, 0x0, {0x3, 0xffffffff}}, {0x0, 0x1f, {0x0, 0x3}}, {0x0, 0x8, {0x2, 0x7}}, {0x5, 0x100, {0x0, 0x3}}, {0x1, 0x0, {0x0, 0x1ff}}, {0x5dea, 0xffff, {0x0, 0x2}}, {0x0, 0x0, {0x1, 0x5}}, {0x94ca}, {0x8, 0xdd, {0x3, 0x7e2}}, {0x4, 0xffff, {0x0, 0x1000}}, {0x0, 0x20, {0x1}}, {0x2, 0x9, {0x3, 0xfffffffe}}, {0xcae, 0x3, {0x1}}, {0x3f, 0x2, {0x0, 0x6}}, {0x4}, {0x4, 0x0, {0x3, 0x401}}, {0x9, 0xaf, {0x0, 0x9}}, {0xe9a, 0x1, {0x1, 0x7}}, {0x0, 0x7, {0x0, 0x101}}, {0x7, 0x1f}, {0x40, 0x1, {0x3, 0x80000000}}, {0x7, 0x0, {0x3, 0x3}}, {0x5f66, 0x101}, {0x2}, {0x5, 0x5, {0x2}}, {0x101, 0x8001, {0x1}}, {0xfff, 0x5, {0x1, 0xffff}}, {0x67, 0x0, {0x1}}, {0x7, 0x0, {0x3}}, {0x0, 0x6, {0x3, 0x1}}, {0x98d9, 0x960c, {0x1}}, {0xffc0, 0x0, {0x0, 0x5}}, {0x0, 0x3}, {0x4, 0x5, {0x0, 0x10000}}, {0x200, 0x0, {0x1}}, {0x2, 0x0, {0x0, 0x6}}, {0x6c, 0x20, {0x0, 0x7}}, {0x20, 0x7, {0x0, 0x1f}}, {0x0, 0x0, {0x1}}, {0x4, 0x87e5, {0x0, 0x7}}]}}}, {{0x254, 0x1, {{0x3}, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', "442072c36f1a8c02860354dc59bcd4eaf2b4a6fcf84692a55f8d40046fbb33df", "67a6696d97f9fd46383e1044eb8cf1d6d6ca399a30ba95ba676498603ae83d28", [{0x0, 0x0, {0x34cd47f5eaf1f9eb, 0x6}}, {0x0, 0x1000}, {0x0, 0x0, {0x3, 0x6}}, {0x81, 0x9}, {0x0, 0x0, {0x0, 0x9}}, {}, {0x0, 0x2, {0x3, 0x7}}, {0xd2e, 0x0, {0x3}}, {0x0, 0x0, {0x2, 0x7fffffff}}, {}, {}, {0x0, 0x0, {0x2}}, {0xac6, 0x3ff, {0x3, 0xfffffff8}}, {}, {}, {0x5a9, 0x1000, {0x2}}, {0x7, 0x0, {0x0, 0x5}}, {0x7, 0x3, {0x1, 0x9}}, {0x9, 0x0, {0x2}}, {0x8001, 0x20, {0x0, 0x6}}, {0x0, 0x1f, {0x0, 0x8276}}, {0x1e4a, 0x0, {0x2}}, {}, {0x0, 0x4, {0x3, 0x40}}, {0x3f, 0x2, {0x0, 0x3}}, {0x2, 0x0, {0x3}}, {0x0, 0x0, {0x1}}, {}, {0x0, 0x0, {0x1}}, {0x4}, {0x0, 0x0, {0x2}}, {}, {0x0, 0xfffa}, {}, {0x1a5, 0x9}, {0x0, 0x0, {0x2, 0x5}}, {0xffff, 0x8, {0x0, 0x9}}, {0x0, 0x0, {0x0, 0x9}}, {}, {0xfffe, 0x0, {0x0, 0xfa}}]}}}, {{0x254, 0x1, {{}, 0x2, 0x0, 0x0, 0x0, 0xb, 'syz0\x00', "1d7a849c5029f00eaf1882067802b6173c482139b2468f932727bb04f3ff8811", "4e236e2ecadfca639b3b129edbb0260fa65de425c8bc3cdf35987c80d368bdd0", [{0x3, 0x0, {0x3}}, {0x0, 0x9, {0x0, 0x8}}, {0x7fff, 0x101, {0x0, 0x5}}, {0x0, 0x400, {0x1, 0x800}}, {0x8001, 0x80, {0x2, 0x3}}, {0x4000, 0x8000, {0x3}}, {0x401, 0x0, {0x0, 0x7}}, {0x101, 0xffc1, {0x2}}, {0x0, 0x0, {0x1, 0x10001}}, {0x5, 0x7fa, {0x1}}, {0x0, 0x6, {0x0, 0x9}}, {0x0, 0x0, {0x1}}, {0x0, 0x0, {0x0, 0x8}}, {0x9}, {0x0, 0x4, {0x2}}, {0x3, 0x400, {0x3, 0x4}}, {0x8, 0x0, {0x1, 0x1}}, {0x4, 0x101, {0x3}}, {0x0, 0x6, {0x3, 0x5}}, {0xd1, 0x0, {0x0, 0x4}}, {0x0, 0x18fa}, {0x0, 0x0, {0x1, 0x8}}, {0xfffe, 0xafa1, {0x0, 0x4}}, {0x222a, 0x8, {0x2, 0xfe}}, {0x0, 0x0, {0x0, 0x7}}, {0x1ff, 0x1ff, {0x0, 0x8000}}, {0x0, 0x0, {0x0, 0x40}}, {0x0, 0x2, {0x0, 0x81}}, {0x2, 0x2, {0x3, 0x3}}, {0x7, 0x0, {0x3, 0x8}}, {0x7ff, 0x2, {0x1}}, {0xca, 0x401}, {0x0, 0x5, {0x2, 0x2}}, {0xfff, 0x0, {0x3}}, {0x568, 0x7f, {0x1}}, {0x7fff, 0x3, {0x1, 0x9}}, {0x9, 0x8000, {0x0, 0x997}}, {0x0, 0x2, {0x1, 0x6}}, {0x0, 0x0, {0x2, 0x3}}, {0x5, 0x9, {0x1}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x22008400}, 0x4010) sendfile(r2, r0, 0x0, 0x32f01) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)) 23:51:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:51:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0008000000000000280012800b00010067656e657665000018000280140007"], 0x48}}, 0x0) 23:51:59 executing program 2: r0 = socket$inet(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000080)="b9", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="92", 0x1}], 0x1, &(0x7f0000000280)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x1, 0x0) 23:51:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:51:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:51:59 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x38}}], 0x2, 0x0) 23:51:59 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x50d1}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:51:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:51:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:51:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:52:00 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x50d1}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:52:00 executing program 2: r0 = socket$inet(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000080)="b9", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="92", 0x1}], 0x1, &(0x7f0000000280)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x1, 0x0) 23:52:00 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x38}}], 0x2, 0x0) 23:52:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:52:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:52:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44014) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r7, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008820) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x40000) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x311, 0x0) 23:52:01 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x50d1}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:52:01 executing program 2: r0 = socket$inet(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000080)="b9", 0x1}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="92", 0x1}], 0x1, &(0x7f0000000280)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x1, 0x0) 23:52:01 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x38}}], 0x2, 0x0) 23:52:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002e80)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff2}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:52:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlinkprop={0x5c, 0x10, 0xf11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}]}}}, @IFLA_LINKMODE={0x5}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_TXQLEN={0x8}]}, 0x5c}}, 0x0) [ 112.974209][ T4052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000035c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) 23:52:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_hci(r1, 0x11c, 0x3, 0x0, &(0x7f0000000000)) [ 113.021264][ T4052] Zero length message leads to an empty skb 23:52:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000007000000000000001f000000850000002e00000018150000", @ANYRES32, @ANYBLOB="0000000000000000856d3a779f711f96f97b010001000000185500000f00004000000000000000001823000026c37c9e5b6b030bfcff955791f07f4a205a84ea9dd2dd3a30c55e75aa7e0a13b521e8d6c6e64ad240db4f8e3b444a72370c7427b66712de979e1e302679c3ccaf2fd4ea607d0bb18d8351aad461fa17ef25bcdac09534dcd590"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 23:52:01 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x38}}], 0x2, 0x0) 23:52:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000480)="45b9358ef8bfa6d91397463254651418cbf08c6275abc7f069e21ad0d1c6a96ec8392f466e2c3427f1397e30de263ffa5472", 0x32}, {&(0x7f0000000500)="2cbe6e5d1b1e8cac11c7ea37794d744c7a9f3ff3c1a7bf6425d5e42842753dd527f00c8713d548b6bd0130e75afd15d12ca584d1f21337a2fc802d8350f834b91fc5b79645ed46b029b2c3da9cb4d1c5923f6cd41eda741b0c8bdda76d5691fefaafa0ed0185430346db6de123b7f3de88e38aa038aaa09907ed114dd8ac48587f6f6294abb8a5d51c38a7f6158afb0066d345fa8bc9cbe4ed36ccc5bdbba35c0f59067534c658e8da5a86b6d4ecdc7fc05a96fdcc3b5f", 0xb7}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001180)="66587db34d17fc33e0de4ae96c2c6d9d45a11027c4b5ee2dc0c30b0f4059370bdb864a1e5df10c5964d3fd5b237aa4ae46def7a6c985210ab7b5f8a9bb2ad9612c4fbdcbc75c2bc443586d18c80587a9ce657559414180bf5fd2588de5f81ccb7520ed91df2d05cbf2ae67ad321aa4a766d4ad9a39b0a2e8cbde7c06f2332c891db875b55e69fb10e26847f7864606eeec1c2f699a99d7f7a62271c5bb3be0aab703b41084a3253ce791e0ad1adc0ec94a07cb3a208bf910ec7a1d82537e3d18461633dc1a6e1804532ce4d22548f41b856b336e7eaa14038755579af3629d658be8a8ff2fdb7bbf2e78a694b16decd81d0f26040499813a", 0xf8}, {&(0x7f0000001280)="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", 0xc00}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000000900)="619f7cf5312606609c57fad951bb36b69eb2b2", 0x13}, {&(0x7f0000003280)="0866bf3e4a48", 0x6}], 0x5}}], 0x2, 0x0) 23:52:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendfile(r2, r1, 0x0, 0x100000001) [ 113.197818][ C1] BUG: sleeping function called from invalid context at block/blk-sysfs.c:766 [ 113.206736][ C1] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 21, name: ksoftirqd/1 [ 113.215705][ C1] preempt_count: 100, expected: 0 [ 113.220772][ C1] RCU nest depth: 0, expected: 0 [ 113.225719][ C1] INFO: lockdep is turned off. [ 113.230512][ C1] Preemption disabled at: [ 113.230522][ C1] [] __do_softirq+0xe1/0x9c2 [ 113.241046][ C1] CPU: 1 PID: 21 Comm: ksoftirqd/1 Tainted: G W 5.17.0-syzkaller #0 [ 113.250340][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 113.260409][ C1] Call Trace: [ 113.263698][ C1] [ 113.266637][ C1] dump_stack_lvl+0xcd/0x134 [ 113.271263][ C1] __might_resched.cold+0x222/0x26b [ 113.276486][ C1] blk_release_queue+0x1f/0x320 [ 113.281355][ C1] kobject_put+0x1c8/0x540 [ 113.285787][ C1] blkg_free.part.0+0x112/0x1f0 [ 113.290663][ C1] __blkg_release+0x105/0x160 [ 113.295363][ C1] rcu_core+0x7b1/0x1880 [ 113.299624][ C1] ? call_rcu+0x790/0x790 [ 113.303976][ C1] __do_softirq+0x29b/0x9c2 [ 113.308506][ C1] ? __irq_exit_rcu+0x180/0x180 [ 113.313367][ C1] run_ksoftirqd+0x2d/0x60 [ 113.317802][ C1] smpboot_thread_fn+0x645/0x9c0 [ 113.322763][ C1] ? sort_range+0x30/0x30 [ 113.325983][ T26] audit: type=1804 audit(1649375521.656:6): pid=4068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4288572558/syzkaller.0hYIHp/27/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 113.327106][ C1] kthread+0x2e9/0x3a0 [ 113.327143][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 113.362942][ C1] ret_from_fork+0x1f/0x30 [ 113.367389][ C1] 23:52:01 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0xa, 0x4) unshare(0x28000000) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) unshare(0x800) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x9a35, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x2, 0x7, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xff}, 0x1c) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0xffffffff) poll(&(0x7f0000000200)=[{r1, 0x602}, {r1}, {r2, 0x1400}, {r3, 0x2102}, {r0}, {r0, 0x8064}, {r0, 0x40}], 0x7, 0x1fb8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4, &(0x7f0000000000)=0x7e9b, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x4, 0x0, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) [ 113.543200][ T4068] IPVS: persistence engine module ip_vs_pe_ not found 23:52:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1ffffffff4010000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:52:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 23:52:02 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x38}}], 0x2, 0x0) 23:52:02 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0xa, 0x4) unshare(0x28000000) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) unshare(0x800) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x9a35, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x2, 0x7, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xff}, 0x1c) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0xffffffff) poll(&(0x7f0000000200)=[{r1, 0x602}, {r1}, {r2, 0x1400}, {r3, 0x2102}, {r0}, {r0, 0x8064}, {r0, 0x40}], 0x7, 0x1fb8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4, &(0x7f0000000000)=0x7e9b, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x4, 0x0, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 23:52:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1ffffffff4010000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:52:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000000)=""/175, 0xaf}, {0x0}, {&(0x7f0000000200)=""/4096, 0x1000}, {0x0, 0x8000000}, {&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 23:52:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:52:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:52:02 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "df6524d8c1c1bdd5", "eed3d71383b7a19718cc388402591710", "f1175c88", "371a3ff8b27ba245"}, 0x28) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000200)='\x00\x00\x00\x00', 0x4) 23:52:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:52:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1ffffffff4010000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:52:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x18, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0xf, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4}]}]}]}], {0x14}}, 0x7c}}, 0x0) 23:52:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:52:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x8, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) [ 114.152929][ T4114] validate_nla: 6 callbacks suppressed [ 114.152949][ T4114] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:52:02 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_int={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x38}}], 0x2, 0x0) 23:52:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1ffffffff4010000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:52:03 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0xa, 0x4) unshare(0x28000000) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) unshare(0x800) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x9a35, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x2, 0x7, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xff}, 0x1c) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0xffffffff) poll(&(0x7f0000000200)=[{r1, 0x602}, {r1}, {r2, 0x1400}, {r3, 0x2102}, {r0}, {r0, 0x8064}, {r0, 0x40}], 0x7, 0x1fb8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4, &(0x7f0000000000)=0x7e9b, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x4, 0x0, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 23:52:03 executing program 3: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000000)) 23:52:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4, 0x0, 0x0) 23:52:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socket$kcm(0x10, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10c000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:52:03 executing program 3: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000000)) 23:52:03 executing program 3: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000000)) 23:52:03 executing program 3: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000000)) 23:52:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socket$kcm(0x10, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10c000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:52:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x8}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r3, @ANYBLOB="2c0433004000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000000) 23:52:03 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0xa, 0x4) unshare(0x28000000) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) unshare(0x800) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x9a35, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x2, 0x7, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0xff}, 0x1c) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0), 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0xffffffff) poll(&(0x7f0000000200)=[{r1, 0x602}, {r1}, {r2, 0x1400}, {r3, 0x2102}, {r0}, {r0, 0x8064}, {r0, 0x40}], 0x7, 0x1fb8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4, &(0x7f0000000000)=0x7e9b, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x4, 0x0, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 23:52:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socket$kcm(0x10, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10c000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:52:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x1}}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:52:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) [ 115.356441][ T4171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:03 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f00000001c0)={{0x3, @null, 0x1}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 23:52:03 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}}}, 0x0) 23:52:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x23, &(0x7f0000000280), 0x8) 23:52:03 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:52:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socket$kcm(0x10, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10c000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:52:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x8, 0x3) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000340)='sit0\x00') setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) 23:52:04 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') 23:52:04 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@random="e55ddae5a8e0", @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x1, 0x0, 0xc, 0x0, @opaque="803ef42b"}}}}}, 0x0) 23:52:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x30}}, 0x0) 23:52:04 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000008c0), r0) 23:52:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x83, 0x0, 0x0) 23:52:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r1, 0x0, 0x0, 0x24008084, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 23:52:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_vlan\x00', &(0x7f0000000100)=@ethtool_regs}) 23:52:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001480)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="54c95cb230e675e647cf2c1d0d351b5106b4fdbfc27d76e7df9781c04c1ceb30e4acba753bd1af2c0be9c3b3b8452bfc4dbbd380b3c48e9e705924712ae7c21211a9da4ba805b0cbab98d0", 0x4b}, {&(0x7f0000000440)="752198a4229d3fa533f29764b1848191b453cc87a6f10c7581fbd6c3a5c2a398d9de7d70553eac4569faaa533c35d00755331e11bb65ab4f686cea327592d3f2a9c973ecd59bda69c67928ae74df13f1ee6ba38a93112c7de44866cc05b918cc1f6132ee94c41bf767137b76aa660668c9cd2d0a582df02a1745caf14f139e7aea005e551456093960572da9977b404f547acb352acfa2411279655a33b722c1a27ac78f3b5be88b68", 0xa9}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)="e51262a2b9a1bebcb5e7d832a4fdbedea9b40f27d80bf42ef3656aa6ff56ea01e455d4ce66cbad9c8c262360f1f0e895ae3274cdeacbd96c4148546cd6a75324ae75b69787d525b5517d6a80bdebe240aad33fad1be73c9b074a6693a0cca0d6be0ba92e3fe5577d40081217d280a1a95ab9b6960dbb206c706314b5ac3cd5592291bed34b583f7e55fadcf4c9fb4f3aa6fb5deed2cca0ce9b5cae119797234c6a6f3222845ba11539c799e4d44732995732aa933e2dcf91aad26dc7cdaee378dd8b6f6487", 0xc5}, {&(0x7f0000000280)="169af98cde6377dd8021d5867115f6f10ba5f6dd429602dbfd64ae0e2b", 0x1d}, {&(0x7f0000000700)="36cfdf199786efec8c808ffcda8d66103db760282dcff75c4b196b40188281e5016f2ffeb50826ffb0edfe3b40f74cd611ad1f7a21cf0d61dc00", 0x3a}, {&(0x7f0000000740)="11f06fb979868db6744ee2f40983a76aa592e5cc238f578a9974f5dfa4d1d2522d23b098ca28e3f065b88935b804e6d89aecbeb6bb1903e2fd0524a4af3c64200ad88617bcfe191ccc10021f9d2e2c14a6f5a5c6ca96277eea0992c509cdad0154f3074677fdf9a046462bbe5d2640f770ad0953f7f6b4340eb08bb018415607edc93075f60067c824107d9eb5", 0x8d}, {&(0x7f0000000800)="14d4226e1f77392282bf350d86ba731b60958d5a8988558a365281b34dfca5afa2ddba5e", 0x24}], 0x5}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000d40)="90", 0x1}], 0x300}}], 0x3, 0x0) [ 116.069665][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:52:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r1, 0x0, 0x0, 0x24008084, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) [ 116.172437][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:52:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x1100, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000000), 0xf0ff1f00000000}, 0x20) 23:52:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 23:52:04 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="5500000018007f5f14fe01b2a4a290930206040000001301040b04123900090035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411001200ebc4ea0cadd3c5b31a49745417", 0x55}], 0x1}, 0x0) 23:52:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r1, 0x0, 0x0, 0x24008084, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 23:52:04 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0x7, 0x4) 23:52:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 23:52:04 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000240)=""/184, &(0x7f0000000300)=0xb8) 23:52:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x26) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 23:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x58}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 23:52:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r1, 0x0, 0x0, 0x24008084, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 23:52:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) [ 116.279010][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:52:04 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x114, 0x1e, 0x5, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a825658565543e923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57"]}]}, 0x114}], 0x1}, 0x0) 23:52:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 23:52:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x2e) 23:52:04 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa00801a0ffffffff, 0x4ca31, 0xffffffffffffffff, 0x0) 23:52:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x26) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 23:52:04 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x20, 0x1405, 0x5e9aa84e38ae116f, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) [ 116.372791][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 116.383059][ T4251] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.1'. 23:52:04 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x2}, 0x8) 23:52:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 23:52:04 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000001940)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d000", 0x14, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @mptcp=@add_addr={0x1e, 0xf, 0x0, 0xf, 0x0, @remote, 0x0, "74dcf585e6"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 23:52:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@generic={0x0, "bf84e16c4273b06bd490460142bc4488915eaaae8b1e8cf9b0ee50049efa2bbeedd4fe61e880bcc8e193aabde3db0c2c3a1ae33cd95b6b1b117171ec79c257a860a63a883d4bb1f2d8338119ab9cf2dec09fa4b85c9c11cd544ab1dde69d0ab5b38537d2564e4fc84b5ed46237b613d1f610fbc20fa09280dbfc9e1ffbb1"}, 0x80) 23:52:04 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x2}, 0x8) 23:52:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x26) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 23:52:04 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:52:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}]}]}]}, 0x30}}, 0x0) 23:52:04 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) close(r0) [ 116.611067][ T4276] tipc: Failed to remove unknown binding: 66,0,0/0:3744392525/3744392526 [ 116.635350][ T4274] tipc: Failed to remove unknown binding: 66,0,0/0:3744392525/3744392526 23:52:05 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa00801a0ffffffff, 0x4ca31, 0xffffffffffffffff, 0x0) 23:52:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x26) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 23:52:05 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x2}, 0x8) 23:52:05 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@dgm={0x25, 0x20}, 0x80, 0x0}, 0x0) 23:52:05 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:52:05 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:52:05 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa00801a0ffffffff, 0x4ca31, 0xffffffffffffffff, 0x0) 23:52:05 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x2}, 0x8) 23:52:05 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x400, 0x4d}}}}, [@chandef_params, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8000}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x68040200) [ 116.893107][ T4293] tipc: Failed to remove unknown binding: 66,0,0/0:489705832/489705833 [ 116.893862][ T4289] tipc: Failed to remove unknown binding: 66,0,0/0:3478076421/3478076422 23:52:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x58b6}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) [ 116.967875][ T4288] tipc: Failed to remove unknown binding: 66,0,0/0:489705832/489705833 23:52:05 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:52:05 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 117.010836][ T4287] tipc: Failed to remove unknown binding: 66,0,0/0:3478076421/3478076422 [ 117.057873][ T4306] tipc: Failed to remove unknown binding: 66,0,0/0:3368546520/3368546521 [ 117.110150][ T4304] tipc: Failed to remove unknown binding: 66,0,0/0:3368546520/3368546521 23:52:05 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa00801a0ffffffff, 0x4ca31, 0xffffffffffffffff, 0x0) 23:52:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x0, 0x7d, 0x0, &(0x7f00000001c0)=""/125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x200003c8) 23:52:05 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:52:05 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:52:05 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x400, 0x4d}}}}, [@chandef_params, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8000}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x68040200) 23:52:05 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa00801a0ffffffff, 0x4ca31, 0xffffffffffffffff, 0x0) 23:52:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x130, r5, 0x808bec810bcfa751, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x106, 0x2a, [@fast_bss_trans={0x37, 0x100, {0x0, 0x8, "9a9e8cf10066ae1e885e4dbd0eb7dfcf", "84a936991a2c2de8edaba1532daedd1b76bfa6b77eaaf5a92d34cc886e7e7013", "a4692b774051e671633e04a7d7ddf6b6a3d0115e5f5c66e1d58b0d9758c2e9ae", [{0x0, 0x19, "649160f78ad7cf81db1b2da17aba769556e6451483005ba146"}, {0x0, 0x8, "b306b73223c994d8"}, {0x0, 0x1b, "76df060075ca70a48e92b8dfb8114d9d2b3f47377b6d216c3d4efa"}, {0x0, 0x18, "09625363b2dcc23db12b4e78cdcb3183a06f49d349333283"}, {0x0, 0x10, "13c197ff7f95ad2bfbffebcbd471cd85"}, {0x0, 0x28, "c5b3fffee5f0c6a217533690beb52d8bcd0335104843ad47553773ac2f90ab7a053be3a3db12a0aa"}, {0x0, 0xa, "120d62ff71cf688cacd3"}, {0x0, 0x8, "5528ac67b80ef108"}]}}]}]}, 0x130}}, 0x0) [ 117.409865][ T4315] tipc: Failed to remove unknown binding: 66,0,0/0:2747272032/2747272033 [ 117.412835][ T4316] tipc: Failed to remove unknown binding: 66,0,0/0:1500748174/1500748175 [ 117.448947][ T4313] tipc: Failed to remove unknown binding: 66,0,0/0:2747272032/2747272033 23:52:05 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x2}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x14}}], 0x18}}], 0x3, 0x4008001) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000280)='wg2\x00', 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x4, 0x5b, 0x7f, 0x6, 0x12, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x20, 0x1, 0x2bf, 0xc14}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r7 = accept(r6, 0x0, 0x0) sendmmsg$sock(r7, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x2}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x14}}], 0x18}}], 0x3, 0x4008001) sendto$inet6(r7, &(0x7f0000000200)="0cd9d23f00355473", 0x8, 0x20008010, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @local, 0x4}, 0x1c) bind$can_j1939(r2, &(0x7f00000001c0)={0x1d, r5, 0x2, {0x0, 0x0, 0x3}, 0xfd}, 0x18) recvfrom(r3, &(0x7f0000000040)=""/19, 0x13, 0x40012003, &(0x7f0000000080)=@ieee802154={0x24, @short={0x2, 0x3}}, 0x80) ioctl$int_in(r2, 0x541b, &(0x7f0000000000)) close(r1) 23:52:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x130, r5, 0x808bec810bcfa751, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x106, 0x2a, [@fast_bss_trans={0x37, 0x100, {0x0, 0x8, "9a9e8cf10066ae1e885e4dbd0eb7dfcf", "84a936991a2c2de8edaba1532daedd1b76bfa6b77eaaf5a92d34cc886e7e7013", "a4692b774051e671633e04a7d7ddf6b6a3d0115e5f5c66e1d58b0d9758c2e9ae", [{0x0, 0x19, "649160f78ad7cf81db1b2da17aba769556e6451483005ba146"}, {0x0, 0x8, "b306b73223c994d8"}, {0x0, 0x1b, "76df060075ca70a48e92b8dfb8114d9d2b3f47377b6d216c3d4efa"}, {0x0, 0x18, "09625363b2dcc23db12b4e78cdcb3183a06f49d349333283"}, {0x0, 0x10, "13c197ff7f95ad2bfbffebcbd471cd85"}, {0x0, 0x28, "c5b3fffee5f0c6a217533690beb52d8bcd0335104843ad47553773ac2f90ab7a053be3a3db12a0aa"}, {0x0, 0xa, "120d62ff71cf688cacd3"}, {0x0, 0x8, "5528ac67b80ef108"}]}}]}]}, 0x130}}, 0x0) 23:52:05 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 117.509322][ T4310] tipc: Failed to remove unknown binding: 66,0,0/0:1500748174/1500748175 23:52:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x130, r5, 0x808bec810bcfa751, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x106, 0x2a, [@fast_bss_trans={0x37, 0x100, {0x0, 0x8, "9a9e8cf10066ae1e885e4dbd0eb7dfcf", "84a936991a2c2de8edaba1532daedd1b76bfa6b77eaaf5a92d34cc886e7e7013", "a4692b774051e671633e04a7d7ddf6b6a3d0115e5f5c66e1d58b0d9758c2e9ae", [{0x0, 0x19, "649160f78ad7cf81db1b2da17aba769556e6451483005ba146"}, {0x0, 0x8, "b306b73223c994d8"}, {0x0, 0x1b, "76df060075ca70a48e92b8dfb8114d9d2b3f47377b6d216c3d4efa"}, {0x0, 0x18, "09625363b2dcc23db12b4e78cdcb3183a06f49d349333283"}, {0x0, 0x10, "13c197ff7f95ad2bfbffebcbd471cd85"}, {0x0, 0x28, "c5b3fffee5f0c6a217533690beb52d8bcd0335104843ad47553773ac2f90ab7a053be3a3db12a0aa"}, {0x0, 0xa, "120d62ff71cf688cacd3"}, {0x0, 0x8, "5528ac67b80ef108"}]}}]}]}, 0x130}}, 0x0) 23:52:06 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x400, 0x4d}}}}, [@chandef_params, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8000}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x68040200) [ 117.598297][ T4330] tipc: Failed to remove unknown binding: 66,0,0/0:965773190/965773191 [ 117.633215][ T4329] tipc: Failed to remove unknown binding: 66,0,0/0:965773190/965773191 23:52:06 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa00801a0ffffffff, 0x4ca31, 0xffffffffffffffff, 0x0) 23:52:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x5}]}]}, 0x28}}, 0x0) 23:52:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="611250000000000061134c0000000000bf200000000000000703000008ff0200bd0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf150000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311b0ac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4567228574822035259b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0ad598207f1a0f6a16305f61ae517f1e23e646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b"], &(0x7f0000000100)='GPL\x00'}, 0x48) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @multicast1}, &(0x7f0000000080)=0xffffffffffffffa3) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.time\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r0, 0x807, 0x40, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1000}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="3400010007"], 0xd) r2 = socket(0x10, 0x803, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) 23:52:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x130, r5, 0x808bec810bcfa751, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x106, 0x2a, [@fast_bss_trans={0x37, 0x100, {0x0, 0x8, "9a9e8cf10066ae1e885e4dbd0eb7dfcf", "84a936991a2c2de8edaba1532daedd1b76bfa6b77eaaf5a92d34cc886e7e7013", "a4692b774051e671633e04a7d7ddf6b6a3d0115e5f5c66e1d58b0d9758c2e9ae", [{0x0, 0x19, "649160f78ad7cf81db1b2da17aba769556e6451483005ba146"}, {0x0, 0x8, "b306b73223c994d8"}, {0x0, 0x1b, "76df060075ca70a48e92b8dfb8114d9d2b3f47377b6d216c3d4efa"}, {0x0, 0x18, "09625363b2dcc23db12b4e78cdcb3183a06f49d349333283"}, {0x0, 0x10, "13c197ff7f95ad2bfbffebcbd471cd85"}, {0x0, 0x28, "c5b3fffee5f0c6a217533690beb52d8bcd0335104843ad47553773ac2f90ab7a053be3a3db12a0aa"}, {0x0, 0xa, "120d62ff71cf688cacd3"}, {0x0, 0x8, "5528ac67b80ef108"}]}}]}]}, 0x130}}, 0x0) 23:52:06 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x400, 0x4d}}}}, [@chandef_params, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8000}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) unshare(0x68040200) 23:52:06 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa00801a0ffffffff, 0x4ca31, 0xffffffffffffffff, 0x0) 23:52:06 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 23:52:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x11, 0x0, @opaque="a206d3d27c52240b00"}}}}}, 0x0) 23:52:06 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/time\x00') 23:52:06 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000001080), 0x4) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "55c66724d438d4952c2bead8f2b4f36a26dcae4086cbdb86cf33a99415c4874e14b5faa84fe2ec2d68f3ca3c16caf152cbf94d0f0d13e02db2c31749282bdb", 0x39}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x20000000) 23:52:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60000000}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 118.056063][ T4351] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:52:06 executing program 5: unshare(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) socket(0x1f, 0x0, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) 23:52:06 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)="175591b304dd9b25203e46ddcab199885f6f03945bae77bfa05d749c874f826ea1c1a374176ff426faef62ee1f5a45232e2e4163a8cc1204acf5568a1d0b9373fad01e1c02e0a570b0d315551e857874fe7a3004b743db8216ecf0b4f85cc3ac", 0x20001360}, {&(0x7f0000001380)="44bf0a94a0585c4791c02096d5e845566ae844ca4ad8e65dfe8ab9e10b3364bea8f46be19bf6a3dc7b7b626d13625ef435b1291d3356424c4a265e6ae82ffcdb3938f3a21eae15420bb90cd6ae44a2803790636f", 0x54}, {&(0x7f0000001400)="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", 0x529}], 0x3}}], 0x5, 0x0) 23:52:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 23:52:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0c00000001007b", 0x7) 23:52:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x29}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) 23:52:06 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r0, 0x311, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:52:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0c00000001007b", 0x7) 23:52:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 23:52:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01001400010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8, 0xb}]}}]}, 0x40}}, 0x0) 23:52:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 23:52:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0c00000001007b", 0x7) 23:52:06 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r0, 0x311, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 118.647873][ T4383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.713685][ T4389] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 23:52:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:52:07 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0c00000001007b", 0x7) 23:52:07 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r0, 0x311, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:52:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 23:52:07 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)="175591b304dd9b25203e46ddcab199885f6f03945bae77bfa05d749c874f826ea1c1a374176ff426faef62ee1f5a45232e2e4163a8cc1204acf5568a1d0b9373fad01e1c02e0a570b0d315551e857874fe7a3004b743db8216ecf0b4f85cc3ac", 0x20001360}, {&(0x7f0000001380)="44bf0a94a0585c4791c02096d5e845566ae844ca4ad8e65dfe8ab9e10b3364bea8f46be19bf6a3dc7b7b626d13625ef435b1291d3356424c4a265e6ae82ffcdb3938f3a21eae15420bb90cd6ae44a2803790636f", 0x54}, {&(0x7f0000001400)="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", 0x529}], 0x3}}], 0x5, 0x0) 23:52:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:52:07 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r0, 0x311, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:52:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 23:52:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001280)=""/4080, &(0x7f0000000040)=0xff0) 23:52:07 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) 23:52:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001280)=""/4080, &(0x7f0000000040)=0xff0) 23:52:07 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x11}}) 23:52:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:52:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'team_slave_0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'vxcan1\x00'}) 23:52:08 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x11}}) 23:52:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001280)=""/4080, &(0x7f0000000040)=0xff0) 23:52:08 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)="175591b304dd9b25203e46ddcab199885f6f03945bae77bfa05d749c874f826ea1c1a374176ff426faef62ee1f5a45232e2e4163a8cc1204acf5568a1d0b9373fad01e1c02e0a570b0d315551e857874fe7a3004b743db8216ecf0b4f85cc3ac", 0x20001360}, {&(0x7f0000001380)="44bf0a94a0585c4791c02096d5e845566ae844ca4ad8e65dfe8ab9e10b3364bea8f46be19bf6a3dc7b7b626d13625ef435b1291d3356424c4a265e6ae82ffcdb3938f3a21eae15420bb90cd6ae44a2803790636f", 0x54}, {&(0x7f0000001400)="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", 0x529}], 0x3}}], 0x5, 0x0) 23:52:08 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:52:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001280)=""/4080, &(0x7f0000000040)=0xff0) 23:52:08 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x11}}) 23:52:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 23:52:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002e00)=[{&(0x7f0000000300)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)="94", 0x1}], 0x1}], 0x1, 0x0) 23:52:08 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x11}}) 23:52:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @dev}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18, 0x29}], 0x18}], 0x1, 0x0) 23:52:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:52:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="7244b28b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$netlink(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000012c0)={0x100, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}, @nested={0xdd, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="673a857d606a3f0123b7bc122fcdb7847b087750ed5cb7a101c52a1e00525ff791830962336b52893ca3c7e32a2374a95c537af1d085850d76bb005d182b7ac9b53afc9b0499878b8afd32d09b1a26e21702ebbf8b937f0f01714b5dfd40dcb443821a9c4722afd46aa0e699af281a15982176dbe5d3d041a6dff81fa9cab9535a8d59e97ab77c861733c9dea625f5c9b0f84ceffec85a93fd9423be1da2bbcf516d0d5cabec1ab0143c7647396c817236ac8797bd1214b3dc49ebbf75a4a740e3ae00cb668e4dfbe295ead3f9", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x200013c0}], 0x1}, 0x0) 23:52:09 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001300)="175591b304dd9b25203e46ddcab199885f6f03945bae77bfa05d749c874f826ea1c1a374176ff426faef62ee1f5a45232e2e4163a8cc1204acf5568a1d0b9373fad01e1c02e0a570b0d315551e857874fe7a3004b743db8216ecf0b4f85cc3ac", 0x20001360}, {&(0x7f0000001380)="44bf0a94a0585c4791c02096d5e845566ae844ca4ad8e65dfe8ab9e10b3364bea8f46be19bf6a3dc7b7b626d13625ef435b1291d3356424c4a265e6ae82ffcdb3938f3a21eae15420bb90cd6ae44a2803790636f", 0x54}, {&(0x7f0000001400)="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", 0x529}], 0x3}}], 0x5, 0x0) 23:52:09 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000001c40)=ANY=[@ANYBLOB="093f158c80fd4c85010000000000000000000000d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000e2e9f07a76ac9e649fa58e5b2362b9242fb70ddc14b3f6529805199776d6fd4156a17f8cd0f2b89d4128fb47604f55a53fa805dc681af00e3a8bfdee0065d41eed8e46b1513ff52c4c591062e0799543948b9"]}, @devid}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) unshare(0x80080) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10fefca0746", @ANYRES32=r2, @ANYBLOB="00010000ffffffff200000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet6(0xa, 0x5, 0x7) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e8, 0x98, 0x2b0, 0x98, 0x98, 0x1c8, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1c8}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xff}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @commo