(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffff12bd0301000000000095002000000000006916000000000000bf6700000000000017060000b950b0fd4506feff00200000540600000fe60a00bf150000000000000f6500000000000064000000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000700000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f61819f7f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f186359ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fdeaeb0000000000004e0a2127b8b83c71dbadd34d431fa51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000100c8fb735fd552bdc268694aeb0743e326c819b6cf548ac86f8a297dff0445b13d0045dc3c73a6bb55d8c85f21dce431e56723888fb126a163dd9989dde920b04dcd1184b3ebe174a3a210d729a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1c52e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000dc211bc3ebf0bd9042ca019dd5d03fcf74686e9fbe2562879eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d0000000000ffff0000000000005f37d83f84e98a523d80bd56a57fca2b82f639601ae899a53f6715a0a62a29ab028acfc1cb24a0f6a5480a55c5e87e89be0a1a25be4288d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d570100000000000000f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40c5acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c2ef147a47e4fbfea5011af0a99fa077ffe70cac8b9e44023a1747f5828ae1224509f619eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d917d93291f4dfc94101000000eb73dec68e2b593128fcb376d52b5d3d0500000071ad7900000000006ff700000000000000000000dd434a25e9950ec20888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a17bcbb6bae5ff876375d4f18ce372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c4000000000000000000000000000000000070ae36bf424fa92984a4b6f5aa7ccc563c2996a266d1fa7c9fad0b259359e258b2236e9fd140ec49be09000000fdfa0dfe720b56dc6837fcfaba6975ddd6c94c510d89d2364f618fa53e372e5e0188e14f507d0ab5801254c45a17d58021f36099a2c058b2c889c23ce0661a481e3a2a7776088712b4dee3cf2d2ccadcb0af7d15b55cd059397e25eeb7cf88a8cabe963cc98c42af09000000239b3f93f34bc8d15aef89bfa61bbba897d18434926db6bbc0b905fca5e0e0dcb82c13813fa0885192fa01e39442de52821cd161e5194f492ddee61d63d539e38c1d1aa554545712a07d0adc80551fa592639054ea6d56c7b22885990be13ee1c71dc4b497a4fd1f70f873210332ce782b1803000000000000006a8a7b95c5aac95a5c9ba12c3c39840001e720c4b9431935a5eb1f86c23b02437bd5deb1c705d3d86eac8fb4a67b19aeb3f0fd007a244b2f9bca37a0db3eb617c92c5c4d08b67a6c1cd00e5e3a6d2f8ff0932657d76b4adbab59535111d3a6ca9ec891d72c32ee090030ce37d584b101800000000000005e4c1389a2e39493ce57aaa329918cdfee3bb3783f2df35d296905a712f322284fdd1659ceba3500838f84b9f7231831decb55fef19d520131929402050496820b21ef4f32efa1f660f6d4b7c9ee5a4d615ccf6b208ce9804cd908a63351521280556ce5d40a6c7ea97bc86da94696cd781a20fd05ec95ae4745455926fa432a115846f8f8cf5fc60cd9bbb842f88c869de50223e1b955c50056fba231bbebb9598b6f10a715bff1ba868fe7ade2965f916cb6ac15e4e89b6c6b795b070772158c4694c81bf844e35a739583dd382b8eb849d6d83cbbcc7f8d1a0b8ff83eafc97c93c7c0d4ab56b046ab2e14ac0cc35092d0a6c413db2b30ea7d7a14065e1b1c0716306e66b2261294d4a435ec977f24c40276d55045eb39cea583b11a129bbc25cc1760dd09762a67e5baf136b52a016b996305931d1c034fe882b114de646b065c5361524a828293a7f3d564b262b00f34fb5574043e536ab89077f03367cca40b3480f02a795bab867b03e02991e323a05801eb6147902f571898f6b14c5f25000000000000000078cd16a401e3946613c589f6d8458166a593ab851e3f39b1292f85ecd753ac5e40d920bd952b1c5eb400752e49536063f846e0efb293fa2b9010a3438a1d27eaff10caa67e784638cb3e000000000087ab918fe724923e894cea16f3ce3a60248460fee9404b231a12bedacac95787f36ae8ee5201a91d054d86dafdd5d285f1ddd9214cafccfae1f17022ba39eb6d4a29efa3b62580c1a6a7b759c07677c1e0faee65e666c9fe5f4b8f824fc51b169ade9bc6470e71fd969a43bb7f0616aab5412b4a7e26f21d5333e1608ca6fa1a5ce1d141f0eecf70ed3ec3ed0000000000000000000042ef9514be1ba2c608233437c5748286848f2e4490c336a4ade890c12b66e070a9953b1da7f929f087f2d85d5742a652c769ea774b3592f5284ebdcfc65d2ecd9a474db2481edb987127b201c97253da3b0e6f7ccc3f50b83127226fb2c07c9ea35fbd20e33485dd800e57d9234cfceb77b839b9802867b377e6b761061d3f7ccd14ecd3410517b8a4d63af8879e2d69659ee2827b6487c146942f9d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 19:07:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffff12bd0301000000000095002000000000006916000000000000bf6700000000000017060000b950b0fd4506feff00200000540600000fe60a00bf150000000000000f6500000000000064000000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000700000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f61819f7f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f186359ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fdeaeb0000000000004e0a2127b8b83c71dbadd34d431fa51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000100c8fb735fd552bdc268694aeb0743e326c819b6cf548ac86f8a297dff0445b13d0045dc3c73a6bb55d8c85f21dce431e56723888fb126a163dd9989dde920b04dcd1184b3ebe174a3a210d729a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1c52e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000dc211bc3ebf0bd9042ca019dd5d03fcf74686e9fbe2562879eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d0000000000ffff0000000000005f37d83f84e98a523d80bd56a57fca2b82f639601ae899a53f6715a0a62a29ab028acfc1cb24a0f6a5480a55c5e87e89be0a1a25be4288d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d570100000000000000f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40c5acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c2ef147a47e4fbfea5011af0a99fa077ffe70cac8b9e44023a1747f5828ae1224509f619eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d917d93291f4dfc94101000000eb73dec68e2b593128fcb376d52b5d3d0500000071ad7900000000006ff700000000000000000000dd434a25e9950ec20888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a17bcbb6bae5ff876375d4f18ce372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c4000000000000000000000000000000000070ae36bf424fa92984a4b6f5aa7ccc563c2996a266d1fa7c9fad0b259359e258b2236e9fd140ec49be09000000fdfa0dfe720b56dc6837fcfaba6975ddd6c94c510d89d2364f618fa53e372e5e0188e14f507d0ab5801254c45a17d58021f36099a2c058b2c889c23ce0661a481e3a2a7776088712b4dee3cf2d2ccadcb0af7d15b55cd059397e25eeb7cf88a8cabe963cc98c42af09000000239b3f93f34bc8d15aef89bfa61bbba897d18434926db6bbc0b905fca5e0e0dcb82c13813fa0885192fa01e39442de52821cd161e5194f492ddee61d63d539e38c1d1aa554545712a07d0adc80551fa592639054ea6d56c7b22885990be13ee1c71dc4b497a4fd1f70f873210332ce782b1803000000000000006a8a7b95c5aac95a5c9ba12c3c39840001e720c4b9431935a5eb1f86c23b02437bd5deb1c705d3d86eac8fb4a67b19aeb3f0fd007a244b2f9bca37a0db3eb617c92c5c4d08b67a6c1cd00e5e3a6d2f8ff0932657d76b4adbab59535111d3a6ca9ec891d72c32ee090030ce37d584b101800000000000005e4c1389a2e39493ce57aaa329918cdfee3bb3783f2df35d296905a712f322284fdd1659ceba3500838f84b9f7231831decb55fef19d520131929402050496820b21ef4f32efa1f660f6d4b7c9ee5a4d615ccf6b208ce9804cd908a63351521280556ce5d40a6c7ea97bc86da94696cd781a20fd05ec95ae4745455926fa432a115846f8f8cf5fc60cd9bbb842f88c869de50223e1b955c50056fba231bbebb9598b6f10a715bff1ba868fe7ade2965f916cb6ac15e4e89b6c6b795b070772158c4694c81bf844e35a739583dd382b8eb849d6d83cbbcc7f8d1a0b8ff83eafc97c93c7c0d4ab56b046ab2e14ac0cc35092d0a6c413db2b30ea7d7a14065e1b1c0716306e66b2261294d4a435ec977f24c40276d55045eb39cea583b11a129bbc25cc1760dd09762a67e5baf136b52a016b996305931d1c034fe882b114de646b065c5361524a828293a7f3d564b262b00f34fb5574043e536ab89077f03367cca40b3480f02a795bab867b03e02991e323a05801eb6147902f571898f6b14c5f25000000000000000078cd16a401e3946613c589f6d8458166a593ab851e3f39b1292f85ecd753ac5e40d920bd952b1c5eb400752e49536063f846e0efb293fa2b9010a3438a1d27eaff10caa67e784638cb3e000000000087ab918fe724923e894cea16f3ce3a60248460fee9404b231a12bedacac95787f36ae8ee5201a91d054d86dafdd5d285f1ddd9214cafccfae1f17022ba39eb6d4a29efa3b62580c1a6a7b759c07677c1e0faee65e666c9fe5f4b8f824fc51b169ade9bc6470e71fd969a43bb7f0616aab5412b4a7e26f21d5333e1608ca6fa1a5ce1d141f0eecf70ed3ec3ed0000000000000000000042ef9514be1ba2c608233437c5748286848f2e4490c336a4ade890c12b66e070a9953b1da7f929f087f2d85d5742a652c769ea774b3592f5284ebdcfc65d2ecd9a474db2481edb987127b201c97253da3b0e6f7ccc3f50b83127226fb2c07c9ea35fbd20e33485dd800e57d9234cfceb77b839b9802867b377e6b761061d3f7ccd14ecd3410517b8a4d63af8879e2d69659ee2827b6487c146942f9d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) [ 1370.394969][T30247] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:07:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:08 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:14 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) [ 1377.634241][T30285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:07:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r2, {0xfff2}, {}, {0x6, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:07:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 19:07:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) [ 1378.129249][T30296] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1378.196200][T30300] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1378.248841][T30299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r2, {0xfff2}, {}, {0x6, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1378.587366][T30312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffff12bd0301000000000095002000000000006916000000000000bf6700000000000017060000b950b0fd4506feff00200000540600000fe60a00bf150000000000000f6500000000000064000000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000700000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f61819f7f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f186359ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fdeaeb0000000000004e0a2127b8b83c71dbadd34d431fa51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000100c8fb735fd552bdc268694aeb0743e326c819b6cf548ac86f8a297dff0445b13d0045dc3c73a6bb55d8c85f21dce431e56723888fb126a163dd9989dde920b04dcd1184b3ebe174a3a210d729a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1c52e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000dc211bc3ebf0bd9042ca019dd5d03fcf74686e9fbe2562879eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d0000000000ffff0000000000005f37d83f84e98a523d80bd56a57fca2b82f639601ae899a53f6715a0a62a29ab028acfc1cb24a0f6a5480a55c5e87e89be0a1a25be4288d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d570100000000000000f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40c5acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c2ef147a47e4fbfea5011af0a99fa077ffe70cac8b9e44023a1747f5828ae1224509f619eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d917d93291f4dfc94101000000eb73dec68e2b593128fcb376d52b5d3d0500000071ad7900000000006ff700000000000000000000dd434a25e9950ec20888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a17bcbb6bae5ff876375d4f18ce372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c4000000000000000000000000000000000070ae36bf424fa92984a4b6f5aa7ccc563c2996a266d1fa7c9fad0b259359e258b2236e9fd140ec49be09000000fdfa0dfe720b56dc6837fcfaba6975ddd6c94c510d89d2364f618fa53e372e5e0188e14f507d0ab5801254c45a17d58021f36099a2c058b2c889c23ce0661a481e3a2a7776088712b4dee3cf2d2ccadcb0af7d15b55cd059397e25eeb7cf88a8cabe963cc98c42af09000000239b3f93f34bc8d15aef89bfa61bbba897d18434926db6bbc0b905fca5e0e0dcb82c13813fa0885192fa01e39442de52821cd161e5194f492ddee61d63d539e38c1d1aa554545712a07d0adc80551fa592639054ea6d56c7b22885990be13ee1c71dc4b497a4fd1f70f873210332ce782b1803000000000000006a8a7b95c5aac95a5c9ba12c3c39840001e720c4b9431935a5eb1f86c23b02437bd5deb1c705d3d86eac8fb4a67b19aeb3f0fd007a244b2f9bca37a0db3eb617c92c5c4d08b67a6c1cd00e5e3a6d2f8ff0932657d76b4adbab59535111d3a6ca9ec891d72c32ee090030ce37d584b101800000000000005e4c1389a2e39493ce57aaa329918cdfee3bb3783f2df35d296905a712f322284fdd1659ceba3500838f84b9f7231831decb55fef19d520131929402050496820b21ef4f32efa1f660f6d4b7c9ee5a4d615ccf6b208ce9804cd908a63351521280556ce5d40a6c7ea97bc86da94696cd781a20fd05ec95ae4745455926fa432a115846f8f8cf5fc60cd9bbb842f88c869de50223e1b955c50056fba231bbebb9598b6f10a715bff1ba868fe7ade2965f916cb6ac15e4e89b6c6b795b070772158c4694c81bf844e35a739583dd382b8eb849d6d83cbbcc7f8d1a0b8ff83eafc97c93c7c0d4ab56b046ab2e14ac0cc35092d0a6c413db2b30ea7d7a14065e1b1c0716306e66b2261294d4a435ec977f24c40276d55045eb39cea583b11a129bbc25cc1760dd09762a67e5baf136b52a016b996305931d1c034fe882b114de646b065c5361524a828293a7f3d564b262b00f34fb5574043e536ab89077f03367cca40b3480f02a795bab867b03e02991e323a05801eb6147902f571898f6b14c5f25000000000000000078cd16a401e3946613c589f6d8458166a593ab851e3f39b1292f85ecd753ac5e40d920bd952b1c5eb400752e49536063f846e0efb293fa2b9010a3438a1d27eaff10caa67e784638cb3e000000000087ab918fe724923e894cea16f3ce3a60248460fee9404b231a12bedacac95787f36ae8ee5201a91d054d86dafdd5d285f1ddd9214cafccfae1f17022ba39eb6d4a29efa3b62580c1a6a7b759c07677c1e0faee65e666c9fe5f4b8f824fc51b169ade9bc6470e71fd969a43bb7f0616aab5412b4a7e26f21d5333e1608ca6fa1a5ce1d141f0eecf70ed3ec3ed0000000000000000000042ef9514be1ba2c608233437c5748286848f2e4490c336a4ade890c12b66e070a9953b1da7f929f087f2d85d5742a652c769ea774b3592f5284ebdcfc65d2ecd9a474db2481edb987127b201c97253da3b0e6f7ccc3f50b83127226fb2c07c9ea35fbd20e33485dd800e57d9234cfceb77b839b9802867b377e6b761061d3f7ccd14ecd3410517b8a4d63af8879e2d69659ee2827b6487c146942f9d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 19:07:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x10}, 0x10}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004013a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x2000000, 0x0, {0x0, 0x0, 0x0, r2, {0xfff2}, {}, {0x6, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:07:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x2, 0x0, 0x8) 19:07:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 19:07:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 19:07:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000740)) [ 1388.964906][T30332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1389.005992][T30333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:07:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000740)) [ 1389.102245][T30331] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000740)) [ 1389.204198][T30334] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:07:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000740)) 19:07:26 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 19:07:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ipvlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}]]}, 0x4c}}, 0x0) 19:07:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r1}, 0x38) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1}}]}, {0x0, [0x0, 0x30, 0x30, 0x61]}}, &(0x7f0000000200), 0x36, 0x0, 0x1}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r6}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000700)='GPL\x00', 0x1f, 0xad, &(0x7f0000000340)=""/173, 0x41100, 0x8, '\x00', r6, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xb, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0xedb}, 0x10, r7, r3}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @func]}, &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x2, 0x8}, 0x10, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1f, 0x2, 0xbf22, 0x201, 0xffffffffffffffff, 0x8000}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r11, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[r1, r1, r10, r9, r11, r8]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3, r9}, 0x38) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xff}, [@exit, @jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xb4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x1000, &(0x7f0000001680)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0xe, 0xd2e}, 0x10, r7, 0x0, 0x0, &(0x7f0000000400)=[0x1, r8, 0x1, 0x1, r9, r12, 0x1, 0xffffffffffffffff]}, 0x80) pipe(&(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r13, 0x0, 0x1, &(0x7f0000000540)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd8000000}, 0x48) 19:07:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 19:07:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 19:07:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 19:07:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ipvlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}]]}, 0x4c}}, 0x0) [ 1400.342004][T30379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1400.377992][T30381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1400.457240][T30380] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ipvlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}]]}, 0x4c}}, 0x0) 19:07:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ipvlan0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}]]}, 0x4c}}, 0x0) 19:07:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x0, 0x0, 0x1000}}}}]}, 0x48}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) [ 1401.844915][T30412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:07:48 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000), 0x12) 19:07:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:48 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xfeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000080)="aff7", 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000001c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f00f000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 19:07:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getpeername(r0, 0x0, &(0x7f00000000c0)) 19:07:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000), 0x12) 19:07:49 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xfeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000080)="aff7", 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000001c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f00f000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 19:07:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000), 0x12) 19:07:49 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xfeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000080)="aff7", 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000001c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f00f000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 19:07:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000), 0x12) 19:07:49 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xfeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000080)="aff7", 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/2187], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000001c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f00f000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 19:07:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0x9) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) 19:07:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:07:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 19:07:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) [ 1412.750236][ T27] audit: type=1804 audit(1675969670.098:994): pid=30459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1314/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 [ 1414.157530][T13921] Bluetooth: hci0: command 0x0405 tx timeout 19:07:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getpeername(r0, 0x0, &(0x7f00000000c0)) 19:07:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 19:07:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0x9) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) 19:07:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:07:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0x9) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) 19:07:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r0, r1, 0x0, 0x1000000) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 19:07:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 19:07:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 19:07:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getpeername(r0, 0x0, &(0x7f00000000c0)) [ 1422.530890][ T27] audit: type=1804 audit(1675969679.878:995): pid=30487 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1315/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 19:08:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:08:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0x9) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) 19:08:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0x9) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) [ 1423.360182][ T27] audit: type=1804 audit(1675969680.708:996): pid=30505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1316/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 19:08:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getpeername(r0, 0x0, &(0x7f00000000c0)) 19:08:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 19:08:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0x9) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) 19:08:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0x9) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), 0x4) 19:08:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:08:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getpeername(r0, 0x0, &(0x7f00000000c0)) 19:08:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 19:08:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) [ 1427.598681][ T27] audit: type=1804 audit(1675969684.948:997): pid=30526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1317/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 19:08:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 19:08:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnetconf={0x14, 0x52, 0xa33}, 0x14}}, 0x0) [ 1427.839320][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1427.846211][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:08:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnetconf={0x14, 0x52, 0xa33}, 0x14}}, 0x0) 19:08:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnetconf={0x14, 0x52, 0xa33}, 0x14}}, 0x0) 19:08:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getpeername(r0, 0x0, &(0x7f00000000c0)) 19:08:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) getpeername(r0, 0x0, &(0x7f00000000c0)) 19:08:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnetconf={0x14, 0x52, 0xa33}, 0x14}}, 0x0) 19:08:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"98"}}}}}}}, 0x3b) 19:08:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x4, 0x1, 0xc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:13 executing program 5: unshare(0x2a000400) 19:08:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_ID={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_GC_INTERVAL={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:08:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x4, 0x1, 0xc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:08:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_ID={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_GC_INTERVAL={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:08:14 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20000014) 19:08:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x4, 0x1, 0xc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:08:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:08:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"98"}}}}}}}, 0x3b) 19:08:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_ID={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_GC_INTERVAL={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:08:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"98"}}}}}}}, 0x3b) 19:08:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x4, 0x1, 0xc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth1_to_batadv\x00'}}}}}, 0x3c}}, 0x0) 19:08:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:08:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_ID={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_GC_INTERVAL={0x8}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:08:21 executing program 0: unshare(0x2000600) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:08:21 executing program 0: unshare(0x2000600) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:08:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@private0}, {@in6=@mcast1, 0x0, 0x6c}, @in=@broadcast}}}, 0xf8}}, 0x0) 19:08:21 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="a905000000000000002100338bb335529f56ed5c0e5d4da8efbcbde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) 19:08:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"98"}}}}}}}, 0x3b) 19:08:21 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="a905000000000000002100338bb335529f56ed5c0e5d4da8efbcbde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) 19:08:21 executing program 0: unshare(0x2000600) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:08:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"98"}}}}}}}, 0x3b) 19:08:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) [ 1444.290455][ T27] audit: type=1804 audit(1675969701.638:998): pid=30609 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1319/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 19:08:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="a905000000000000002100338bb335529f56ed5c0e5d4da8efbcbde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) 19:08:32 executing program 0: unshare(0x2000600) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:08:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"98"}}}}}}}, 0x3b) 19:08:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"98"}}}}}}}, 0x3b) 19:08:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="a905000000000000002100338bb335529f56ed5c0e5d4da8efbcbde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) [ 1455.293095][ T27] audit: type=1804 audit(1675969712.638:999): pid=30627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1320/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 19:08:32 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 19:08:32 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'x\x00', 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "735b8b", 0x0, 0x2b, 0x0, @mcast1, @local, [@srh={0x0, 0x2, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x2}]}]}}}}}}}, 0x0) [ 1455.437810][ T27] audit: type=1804 audit(1675969712.788:1000): pid=30628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4109961252/syzkaller.DfGCTv/853/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 19:08:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878394}, 0x9c) 19:08:32 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 19:08:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:39 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'x\x00', 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "735b8b", 0x0, 0x2b, 0x0, @mcast1, @local, [@srh={0x0, 0x2, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x2}]}]}}}}}}}, 0x0) 19:08:39 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 19:08:39 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878394}, 0x9c) 19:08:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:39 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'x\x00', 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "735b8b", 0x0, 0x2b, 0x0, @mcast1, @local, [@srh={0x0, 0x2, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x2}]}]}}}}}}}, 0x0) 19:08:39 executing program 4: pipe(&(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000000080)=""/4096, &(0x7f0000000040)=0x1000) 19:08:39 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'x\x00', 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "735b8b", 0x0, 0x2b, 0x0, @mcast1, @local, [@srh={0x0, 0x2, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x2}]}]}}}}}}}, 0x0) 19:08:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878394}, 0x9c) [ 1462.542466][ T27] audit: type=1804 audit(1675969719.888:1001): pid=30647 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4109961252/syzkaller.DfGCTv/854/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 19:08:40 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000007540)=[{&(0x7f0000005140)="b277005721acb4688d0c11d2276ce49c219bec0269ba9daaa56488a278e8dc074a5ff5e71d209fbc0788742e2051aad0961c04149e30e5fefe8fdb7d1a06b253ff902291224f37499aa5cfd9d103c1f856f707a2a98a1cba8c9ae17adcd9e81c54f6b816f00aaa91b1fbef24f49cd11a946e47f0a35766b83dc1309385c04084ddaaa62604c22677428b2cf80249458e6838f9fe5e6a", 0x96}, {&(0x7f0000005200)="f40401a4", 0x4}, {&(0x7f0000005240)="c43856104ecc783f58a6af9024a41dee6eb8842d192dbb882d45fe1e3a1a9bcd0824fedc417eb2e927a643d865ca7835733666465ec852cea655f777", 0x3c}], 0x3}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="93", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000300)="a6af2fbe6b1a3fe4a622471e4924718e7adf9009ae206c3b7cbaa103710b823986144c4bb12eedea002ec723d54424c6b56195b10190fe1b9f4a7512d7", 0x3d}, {&(0x7f00000003c0)="a9bd92c7fb0f", 0x6}, {&(0x7f00000005c0)="7ae3efaf0ef6edb360ab020c7889bdee9e1027ab0c8cb7642444ef8c17f51b716f8c4d9173e8adb8d3dcae11ada77baf931c", 0x32}, {&(0x7f0000000900)="a189dd02445bd8b344522c52c9cbb526b57a07eb015084c0f2fa1709f2f5241c3a9cec6a02e268ce9a0dea514998cdf293dd8dbdc38ebb160f96f9a3ae7c0c3b83e393240322fa39834d0fa3e1998007b7c845910fb2ee30c761bd85cd69967b740fecc9f533fd3df8978158656cbeb4b4db22c6862981988d60cd0cf35d70e1fa3a970d08211754bae3c0ce32d5e878bad16f15d1fb038661fbea46d8b50cc6805820ecd12b6c9f", 0xa8}], 0x4}}], 0x3, 0x0) [ 1462.682451][ T27] audit: type=1804 audit(1675969720.028:1002): pid=30652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1321/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 19:08:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878394}, 0x9c) 19:08:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:49 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878394}, 0x9c) 19:08:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 19:08:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878394}, 0x9c) 19:08:49 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000007540)=[{&(0x7f0000005140)="b277005721acb4688d0c11d2276ce49c219bec0269ba9daaa56488a278e8dc074a5ff5e71d209fbc0788742e2051aad0961c04149e30e5fefe8fdb7d1a06b253ff902291224f37499aa5cfd9d103c1f856f707a2a98a1cba8c9ae17adcd9e81c54f6b816f00aaa91b1fbef24f49cd11a946e47f0a35766b83dc1309385c04084ddaaa62604c22677428b2cf80249458e6838f9fe5e6a", 0x96}, {&(0x7f0000005200)="f40401a4", 0x4}, {&(0x7f0000005240)="c43856104ecc783f58a6af9024a41dee6eb8842d192dbb882d45fe1e3a1a9bcd0824fedc417eb2e927a643d865ca7835733666465ec852cea655f777", 0x3c}], 0x3}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="93", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000300)="a6af2fbe6b1a3fe4a622471e4924718e7adf9009ae206c3b7cbaa103710b823986144c4bb12eedea002ec723d54424c6b56195b10190fe1b9f4a7512d7", 0x3d}, {&(0x7f00000003c0)="a9bd92c7fb0f", 0x6}, {&(0x7f00000005c0)="7ae3efaf0ef6edb360ab020c7889bdee9e1027ab0c8cb7642444ef8c17f51b716f8c4d9173e8adb8d3dcae11ada77baf931c", 0x32}, {&(0x7f0000000900)="a189dd02445bd8b344522c52c9cbb526b57a07eb015084c0f2fa1709f2f5241c3a9cec6a02e268ce9a0dea514998cdf293dd8dbdc38ebb160f96f9a3ae7c0c3b83e393240322fa39834d0fa3e1998007b7c845910fb2ee30c761bd85cd69967b740fecc9f533fd3df8978158656cbeb4b4db22c6862981988d60cd0cf35d70e1fa3a970d08211754bae3c0ce32d5e878bad16f15d1fb038661fbea46d8b50cc6805820ecd12b6c9f", 0xa8}], 0x4}}], 0x3, 0x0) [ 1472.432900][ T27] audit: type=1804 audit(1675969729.778:1003): pid=30680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4109961252/syzkaller.DfGCTv/855/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 1472.531030][ T27] audit: type=1804 audit(1675969729.868:1004): pid=30684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1322/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 19:08:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000009c0)=""/245, 0xf5}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100), 0x40000c4, 0xc000) 19:08:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878394}, 0x9c) 19:08:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000009c0)=""/245, 0xf5}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100), 0x40000c4, 0xc000) 19:08:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000009c0)=""/245, 0xf5}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100), 0x40000c4, 0xc000) 19:08:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000009c0)=""/245, 0xf5}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100), 0x40000c4, 0xc000) 19:08:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) [ 1473.259317][T30704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1473.350717][T30704] device veth57 entered promiscuous mode 19:08:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) 19:08:56 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000007540)=[{&(0x7f0000005140)="b277005721acb4688d0c11d2276ce49c219bec0269ba9daaa56488a278e8dc074a5ff5e71d209fbc0788742e2051aad0961c04149e30e5fefe8fdb7d1a06b253ff902291224f37499aa5cfd9d103c1f856f707a2a98a1cba8c9ae17adcd9e81c54f6b816f00aaa91b1fbef24f49cd11a946e47f0a35766b83dc1309385c04084ddaaa62604c22677428b2cf80249458e6838f9fe5e6a", 0x96}, {&(0x7f0000005200)="f40401a4", 0x4}, {&(0x7f0000005240)="c43856104ecc783f58a6af9024a41dee6eb8842d192dbb882d45fe1e3a1a9bcd0824fedc417eb2e927a643d865ca7835733666465ec852cea655f777", 0x3c}], 0x3}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="93", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000300)="a6af2fbe6b1a3fe4a622471e4924718e7adf9009ae206c3b7cbaa103710b823986144c4bb12eedea002ec723d54424c6b56195b10190fe1b9f4a7512d7", 0x3d}, {&(0x7f00000003c0)="a9bd92c7fb0f", 0x6}, {&(0x7f00000005c0)="7ae3efaf0ef6edb360ab020c7889bdee9e1027ab0c8cb7642444ef8c17f51b716f8c4d9173e8adb8d3dcae11ada77baf931c", 0x32}, {&(0x7f0000000900)="a189dd02445bd8b344522c52c9cbb526b57a07eb015084c0f2fa1709f2f5241c3a9cec6a02e268ce9a0dea514998cdf293dd8dbdc38ebb160f96f9a3ae7c0c3b83e393240322fa39834d0fa3e1998007b7c845910fb2ee30c761bd85cd69967b740fecc9f533fd3df8978158656cbeb4b4db22c6862981988d60cd0cf35d70e1fa3a970d08211754bae3c0ce32d5e878bad16f15d1fb038661fbea46d8b50cc6805820ecd12b6c9f", 0xa8}], 0x4}}], 0x3, 0x0) 19:08:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x12, 0x909, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x4002c]}}}, 0x4c}}, 0x0) 19:08:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000009c0)=""/245, 0xf5}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100), 0x40000c4, 0xc000) 19:08:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000009c0)=""/245, 0xf5}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100), 0x40000c4, 0xc000) 19:08:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) [ 1479.542166][T30714] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1479.555904][T30716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:08:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) 19:08:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000009c0)=""/245, 0xf5}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000100), 0x40000c4, 0xc000) [ 1479.628489][T30716] device veth59 entered promiscuous mode [ 1479.660310][T30714] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 19:08:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x12, 0x909, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x4002c]}}}, 0x4c}}, 0x0) [ 1479.703860][T30724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:08:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) [ 1479.747833][T30724] device veth81 entered promiscuous mode [ 1479.781106][T30729] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1479.815625][T30729] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 19:08:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x12, 0x909, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x4002c]}}}, 0x4c}}, 0x0) 19:08:57 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 1479.863179][T30731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1479.952216][T30731] device veth61 entered promiscuous mode [ 1479.952745][T30735] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1479.985848][T30735] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 19:09:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) 19:09:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) 19:09:06 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 19:09:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x12, 0x909, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x4002c]}}}, 0x4c}}, 0x0) 19:09:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) 19:09:06 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000007540)=[{&(0x7f0000005140)="b277005721acb4688d0c11d2276ce49c219bec0269ba9daaa56488a278e8dc074a5ff5e71d209fbc0788742e2051aad0961c04149e30e5fefe8fdb7d1a06b253ff902291224f37499aa5cfd9d103c1f856f707a2a98a1cba8c9ae17adcd9e81c54f6b816f00aaa91b1fbef24f49cd11a946e47f0a35766b83dc1309385c04084ddaaa62604c22677428b2cf80249458e6838f9fe5e6a", 0x96}, {&(0x7f0000005200)="f40401a4", 0x4}, {&(0x7f0000005240)="c43856104ecc783f58a6af9024a41dee6eb8842d192dbb882d45fe1e3a1a9bcd0824fedc417eb2e927a643d865ca7835733666465ec852cea655f777", 0x3c}], 0x3}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="93", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000300)="a6af2fbe6b1a3fe4a622471e4924718e7adf9009ae206c3b7cbaa103710b823986144c4bb12eedea002ec723d54424c6b56195b10190fe1b9f4a7512d7", 0x3d}, {&(0x7f00000003c0)="a9bd92c7fb0f", 0x6}, {&(0x7f00000005c0)="7ae3efaf0ef6edb360ab020c7889bdee9e1027ab0c8cb7642444ef8c17f51b716f8c4d9173e8adb8d3dcae11ada77baf931c", 0x32}, {&(0x7f0000000900)="a189dd02445bd8b344522c52c9cbb526b57a07eb015084c0f2fa1709f2f5241c3a9cec6a02e268ce9a0dea514998cdf293dd8dbdc38ebb160f96f9a3ae7c0c3b83e393240322fa39834d0fa3e1998007b7c845910fb2ee30c761bd85cd69967b740fecc9f533fd3df8978158656cbeb4b4db22c6862981988d60cd0cf35d70e1fa3a970d08211754bae3c0ce32d5e878bad16f15d1fb038661fbea46d8b50cc6805820ecd12b6c9f", 0xa8}], 0x4}}], 0x3, 0x0) 19:09:06 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 1488.843332][T30746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1488.854901][T30748] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1488.880741][T30746] device veth63 entered promiscuous mode [ 1488.888698][T30747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1488.915509][T30747] device veth83 entered promiscuous mode [ 1488.932236][T30748] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 19:09:06 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 19:09:06 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) 19:09:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000180)=""/152, 0x48, 0x98, 0x1}, 0x20) 19:09:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) 19:09:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015477042959d462d330fc8b08f72", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec0000002c00270d00000000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c000280180002000000000000000000080000000000000000000000040006000c00070000000000000000000c000800000000000000000008000b00800000000a00010072737670360000005400020020000400e4a80000030000003f00000004000000040000005c7300008803060014000300fe880000000000000000000000000101140002"], 0xec}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1489.171795][T30764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1489.205953][T30763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1489.233617][T30763] device veth85 entered promiscuous mode [ 1489.241489][T30764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1489.279433][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1489.285989][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 1495.066565][T30766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1495.090723][T30766] device veth105 entered promiscuous mode 19:09:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000540), r1) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="7f17192100000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002a00310f00"/20, @ANYRES32=r3], 0x24}}, 0x0) 19:09:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) 19:09:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000180)=""/152, 0x48, 0x98, 0x1}, 0x20) 19:09:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015477042959d462d330fc8b08f72", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec0000002c00270d00000000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c000280180002000000000000000000080000000000000000000000040006000c00070000000000000000000c000800000000000000000008000b00800000000a00010072737670360000005400020020000400e4a80000030000003f00000004000000040000005c7300008803060014000300fe880000000000000000000000000101140002"], 0xec}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:09:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015477042959d462d330fc8b08f72", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec0000002c00270d00000000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c000280180002000000000000000000080000000000000000000000040006000c00070000000000000000000c000800000000000000000008000b00800000000a00010072737670360000005400020020000400e4a80000030000003f00000004000000040000005c7300008803060014000300fe880000000000000000000000000101140002"], 0xec}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:09:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 19:09:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) 19:09:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000180)=""/152, 0x48, 0x98, 0x1}, 0x20) [ 1495.959774][T30773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:09:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0x13, 0x0, 0x0) [ 1496.058933][T30779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:09:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000180)=""/152, 0x48, 0x98, 0x1}, 0x20) [ 1496.122612][ T27] audit: type=1804 audit(1675969753.468:1005): pid=30776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1330/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 19:09:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0x18}}, 0x0) 19:09:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015477042959d462d330fc8b08f72", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec0000002c00270d00000000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c000280180002000000000000000000080000000000000000000000040006000c00070000000000000000000c000800000000000000000008000b00800000000a00010072737670360000005400020020000400e4a80000030000003f00000004000000040000005c7300008803060014000300fe880000000000000000000000000101140002"], 0xec}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1496.177622][T30778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1496.201609][T30777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1496.369476][T30793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1496.430862][T30794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:09:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @func, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, 0x0, 0x96}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='GPL\x00', 0x4, 0xe1, &(0x7f00000002c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x8000000}, 0x80) 19:09:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'nl80211\x00'}]}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 19:09:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0x18}}, 0x0) 19:09:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015477042959d462d330fc8b08f72", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec0000002c00270d00000000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c000280180002000000000000000000080000000000000000000000040006000c00070000000000000000000c000800000000000000000008000b00800000000a00010072737670360000005400020020000400e4a80000030000003f00000004000000040000005c7300008803060014000300fe880000000000000000000000000101140002"], 0xec}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:09:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 19:09:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015477042959d462d330fc8b08f72", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec0000002c00270d00000000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c000280180002000000000000000000080000000000000000000000040006000c00070000000000000000000c000800000000000000000008000b00800000000a00010072737670360000005400020020000400e4a80000030000003f00000004000000040000005c7300008803060014000300fe880000000000000000000000000101140002"], 0xec}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:09:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0x18}}, 0x0) [ 1505.213421][T30802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1505.293334][T30809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:09:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0x18}}, 0x0) [ 1505.377716][T30807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1505.407905][T30806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:09:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty=0xfe000000}}) 19:09:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100015477042959d462d330fc8b08f72", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec0000002c00270d00000000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c00000000500002004c000200480001000900010067616374000000001c000280180002000000000000000000080000000000000000000000040006000c00070000000000000000000c000800000000000000000008000b00800000000a00010072737670360000005400020020000400e4a80000030000003f00000004000000040000005c7300008803060014000300fe880000000000000000000000000101140002"], 0xec}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:09:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'nl80211\x00'}]}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 19:09:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'nl80211\x00'}]}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) [ 1505.504532][ T27] audit: type=1804 audit(1675969762.848:1006): pid=30803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1331/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 1505.627192][T30820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1505.817621][T30825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:09:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x50}}, 0x0) 19:09:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_BITWISE_DATA={0xc, 0x7, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, '\a\x00\x00\x00'}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 19:09:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 19:09:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x2, 0x0, 0x0) 19:09:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'nl80211\x00'}]}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 19:09:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'nl80211\x00'}]}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 19:09:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_BITWISE_DATA={0xc, 0x7, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, '\a\x00\x00\x00'}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 19:09:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x2, 0x0, 0x0) 19:09:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x2, 0x0, 0x0) 19:09:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_BITWISE_DATA={0xc, 0x7, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, '\a\x00\x00\x00'}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 19:09:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_BITWISE_DATA={0xc, 0x7, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, '\a\x00\x00\x00'}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) [ 1512.656769][ T27] audit: type=1804 audit(1675969769.998:1007): pid=30839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1332/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 19:09:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x2, 0x0, 0x0) 19:09:36 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000002b80), 0x4) 19:09:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'nl80211\x00'}]}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 19:09:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'nl80211\x00'}]}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 19:09:36 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) 19:09:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x112, 0xf, 0x0, 0x0) 19:09:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 19:09:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x112, 0xf, 0x0, 0x0) 19:09:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x112, 0xf, 0x0, 0x0) [ 1519.851238][ T27] audit: type=1804 audit(1675969777.198:1008): pid=30872 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1333/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 19:09:37 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0x20, &(0x7f0000000f00)={&(0x7f0000001000)=""/195, 0xc3, 0x0, &(0x7f0000000e00)=""/253, 0xfd}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x188b091, 0x0, 0x0, 0x1002, 0xffffffffffffffff, 0x7, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfdef) 19:09:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x112, 0xf, 0x0, 0x0) 19:09:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:09:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c928a0200"}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 1520.332167][T30890] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:09:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:09:44 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0x20, &(0x7f0000000f00)={&(0x7f0000001000)=""/195, 0xc3, 0x0, &(0x7f0000000e00)=""/253, 0xfd}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x188b091, 0x0, 0x0, 0x1002, 0xffffffffffffffff, 0x7, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8fedcb79b5111175f3753ae486dd6317ce2204100001fe808104f9142c6b0000000000004233fe80750c4e923b2ee60a2f3100277905c95c3feda6b3e298209d04870d57ea92fa6c54bb3a95968bc75c4f4903dd91c5016de2725d1299065e888220ccd97a45af08ace9baa2710f929fd362b15261afbe01f1ca6de17bacf0c240f372ff450a1646ab195dee0e3a551850aa391915fa79961d4ded610900054b99923cec1a61e88ec14c80fd00bb1eee194671e18010634fd616ce501cbadb9e897435e849933d1b51e087cb273b83d648a0cc37fd21e86b0be5acaf8c9c6215bc25869673586dbc1d70ade653a70e8fd0d0d1c8d6772b0d6115e3f089783f662b06819690794e48dbb22ef7d0e0739daa4bbfb55892e6cfbaeab392ad338f39a674ae19"], 0xfdef) 19:09:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f0000000480)=""/182, 0x1000000, 0xb6, 0x1}, 0x20) 19:09:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c928a0200"}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 19:09:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c928a0200"}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 19:09:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:09:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c928a0200"}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 19:09:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c928a0200"}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 19:09:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c928a0200"}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) [ 1527.024920][T30917] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:09:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d45c928a0200"}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}}, 0x0) 19:09:44 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0x20, &(0x7f0000000f00)={&(0x7f0000001000)=""/195, 0xc3, 0x0, &(0x7f0000000e00)=""/253, 0xfd}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x188b091, 0x0, 0x0, 0x1002, 0xffffffffffffffff, 0x7, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfdef) 19:09:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) [ 1527.441172][T30927] device veth0_to_team entered promiscuous mode [ 1527.459566][T30927] device veth0_to_team left promiscuous mode [ 1527.531869][T30931] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1527.623586][T30927] device wlan0 entered promiscuous mode [ 1527.633665][T30927] device wlan0 left promiscuous mode 19:09:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:09:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f0000000480)=""/182, 0x1000000, 0xb6, 0x1}, 0x20) 19:09:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:09:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:09:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0x20, &(0x7f0000000f00)={&(0x7f0000001000)=""/195, 0xc3, 0x0, &(0x7f0000000e00)=""/253, 0xfd}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, &(0x7f00000004c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x188b091, 0x0, 0x0, 0x1002, 0xffffffffffffffff, 0x7, '\x00', r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfdef) 19:09:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) [ 1534.184291][T30946] device veth0_to_team entered promiscuous mode [ 1534.279809][T30946] device veth0_to_team left promiscuous mode 19:09:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:09:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f0000000480)=""/182, 0x1000000, 0xb6, 0x1}, 0x20) [ 1534.447639][T30943] device veth0_to_team entered promiscuous mode [ 1534.458567][T30943] device veth0_to_team left promiscuous mode [ 1534.534841][T30954] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1534.553570][T30955] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1534.581714][T30956] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1534.615051][T30957] device wlan0 entered promiscuous mode [ 1534.653926][T30957] device wlan0 left promiscuous mode 19:09:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:09:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:09:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, &(0x7f0000000480)=""/182, 0x1000000, 0xb6, 0x1}, 0x20) 19:09:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) [ 1535.060118][T30974] device veth0_to_team entered promiscuous mode [ 1535.259373][T30974] device veth0_to_team left promiscuous mode [ 1535.400757][T30981] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1535.427192][T30982] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1535.472206][T30985] device wlan0 entered promiscuous mode [ 1535.520074][T30985] device wlan0 left promiscuous mode [ 1535.621379][T30984] device veth0_to_team entered promiscuous mode [ 1535.642114][T30984] device veth0_to_team left promiscuous mode [ 1535.716114][T30989] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1535.747207][T30990] device wlan0 entered promiscuous mode [ 1535.817859][T30990] device wlan0 left promiscuous mode [ 1546.512484][T30992] device veth0_to_team entered promiscuous mode [ 1546.521979][T30992] device veth0_to_team left promiscuous mode 19:10:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) 19:10:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:10:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0xfffffffffffffffe, &(0x7f0000000000)) 19:10:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x111, 0x4b4, 0x140, 0xd4feffff, 0x250, 0x20a, 0x278, 0x250, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'dummy0\x00', {}, {}, 0x6, 0x0, 0x0, 0x67}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x10}}, @common=@unspec=@state={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@loopback, @empty, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 19:10:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000380)={0x0, 0xaca}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001380)=ANY=[@ANYBLOB="44000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="154401000180000014000000000001006d610005006f4a29d63c1a5dc1de8c0da8028f801f5b2cc020812337abd0fda75b29b97755e6eca1b35b7b5fa02af1a44811f1bf40f44ebe97436fd5d25d7ac7f57a93d5daee3f122072d40bb3ef04f63b90b53e", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r17 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r16}]}, 0x44}}, 0x0) 19:10:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x111, 0x4b4, 0x140, 0xd4feffff, 0x250, 0x20a, 0x278, 0x250, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'dummy0\x00', {}, {}, 0x6, 0x0, 0x0, 0x67}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x10}}, @common=@unspec=@state={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@loopback, @empty, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 1547.553331][T31000] xt_ecn: cannot match TCP bits for non-tcp packets [ 1547.564735][T31003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0xfffffffffffffffe, &(0x7f0000000000)) 19:10:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) [ 1547.685943][T31004] device veth0_to_team entered promiscuous mode [ 1547.715639][T31004] device veth0_to_team left promiscuous mode 19:10:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0xfffffffffffffffe, &(0x7f0000000000)) [ 1547.769786][T31019] xt_ecn: cannot match TCP bits for non-tcp packets 19:10:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x111, 0x4b4, 0x140, 0xd4feffff, 0x250, 0x20a, 0x278, 0x250, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'dummy0\x00', {}, {}, 0x6, 0x0, 0x0, 0x67}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x10}}, @common=@unspec=@state={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@loopback, @empty, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 1547.857269][T31011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0xfffffffffffffffe, &(0x7f0000000000)) [ 1547.952684][T31020] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1547.980557][T31028] xt_ecn: cannot match TCP bits for non-tcp packets [ 1548.055881][T31023] device wlan0 entered promiscuous mode [ 1548.103764][T31023] device wlan0 left promiscuous mode [ 1550.718258][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1550.724653][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:10:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) 19:10:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) 19:10:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x111, 0x4b4, 0x140, 0xd4feffff, 0x250, 0x20a, 0x278, 0x250, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'dummy0\x00', {}, {}, 0x6, 0x0, 0x0, 0x67}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x10}}, @common=@unspec=@state={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@loopback, @empty, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 19:10:12 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0xfffffffffffffffe, &(0x7f0000000000)) 19:10:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:12 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0xfffffffffffffffe, &(0x7f0000000000)) [ 1554.744027][T31040] xt_ecn: cannot match TCP bits for non-tcp packets [ 1554.755180][T31037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) [ 1554.791428][T31042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:10:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) 19:10:12 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0xfffffffffffffffe, &(0x7f0000000000)) [ 1554.952182][T31053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) 19:10:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) 19:10:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) [ 1555.184140][T31065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1555.282892][T31070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:23 executing program 4: socketpair(0x18, 0x0, 0x401, &(0x7f0000000680)) 19:10:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:23 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044044) 19:10:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:23 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044044) 19:10:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:23 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044044) 19:10:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:32 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044044) 19:10:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) write$binfmt_script(r6, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%[!$--:]@\''}], 0xa, "ab0ae98a427718eac3633ab89d7cbd281606544fcde92b4ab625e9854f49b1bb59afae84932c5f3c34c35276ce2fff9b8f664f7043450b6ee8db9113ffb93ddd01034e92f1a3e7b7dedc63df27ea312f096dd215066421c89b0a2e6edb04631ae05cd63545aa1dd3f302b285b17b4fe43c05e4858f31c6dc6c5600524867a3cd972137fd428e1eb6526409c40d322eb1bcb7932f26e09f500045af12709dd0e142c68402e354e93dd55856aecd97f83fe61848ad92f11a4488f1b2d4242cf8b72ffd2ff76cad2b6916d7a96289576f1ff2"}, 0xe7) close(0xffffffffffffffff) poll(&(0x7f0000000080)=[{r2}, {r1, 0x3702}], 0x2, 0x207) 19:10:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:32 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, r2, 0x7}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 19:10:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'geneve0\x00', 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 19:10:32 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002840)=""/218, 0x7ffff000}], 0x1, 0x0, 0x0) 19:10:45 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002840)=""/218, 0x7ffff000}], 0x1, 0x0, 0x0) 19:10:45 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:10:45 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, r2, 0x7}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 19:10:45 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, r2, 0x7}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 19:10:45 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002840)=""/218, 0x7ffff000}], 0x1, 0x0, 0x0) 19:10:45 executing program 1: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000480)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00'}) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"/402], 0x198}}, 0x4008050) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000020000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = socket(0x840000000002, 0x1, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x67}, 0x2c) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r4, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x25, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x55f}, 0x90) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x64, &(0x7f0000000740)=[@in6={0xa, 0x4e21, 0x2, @mcast2, 0x1}, @in6={0xa, 0x4e23, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, @in6={0xa, 0x4e20, 0x5, @private2, 0x7ff}, @in={0x2, 0x4e20, @private=0xa010102}]}, &(0x7f00000000c0)=0x10) shutdown(r5, 0x1) 19:10:45 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002840)=""/218, 0x7ffff000}], 0x1, 0x0, 0x0) 19:10:45 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002840)=""/218, 0x7ffff000}], 0x1, 0x0, 0x0) [ 1588.291083][T31170] vcan0: tx drop: invalid da for name 0x0000000000000001 19:10:45 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:10:45 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002840)=""/218, 0x7ffff000}], 0x1, 0x0, 0x0) 19:10:45 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002840)=""/218, 0x7ffff000}], 0x1, 0x0, 0x0) 19:10:45 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 1588.470344][T31179] vcan0: tx drop: invalid da for name 0x0000000000000001 19:10:45 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:10:45 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000140)={'macvtap0\x00', 0x0}) [ 1588.619299][T31185] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 1588.630101][T31187] vcan0: tx drop: invalid da for name 0x0000000000000001 19:10:52 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, r2, 0x7}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 19:10:52 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:10:52 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000140)={'macvtap0\x00', 0x0}) [ 1595.513189][T31192] vcan0: tx drop: invalid da for name 0x0000000000000001 19:10:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r2, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a578400c000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 19:10:59 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:10:59 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, r2, 0x7}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 19:10:59 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000140)={'macvtap0\x00', 0x0}) 19:10:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0x10}, {0x4}}}]}, 0x34}}, 0x0) 19:10:59 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000140)={'macvtap0\x00', 0x0}) 19:10:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0x10}, {0x4}}}]}, 0x34}}, 0x0) 19:10:59 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 1601.710844][T31201] vcan0: tx drop: invalid da for name 0x0000000000000001 19:10:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b7000000c07bac1cbca30000000000002403000020feffff720af0fff8ffff0271a4f0ff000000001f030000000000002e300200000000002604fdffffe3000014010000100000181d13f8ff000000007a0a00fe00fcff1f0f14000000000000b503f7fff80000009500000000000000033bc0f7855fbe28732aeaa2e37365b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bde22b09e64c106d5abdfa1ceb333ae64ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd09f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd01dac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d550030511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a0083648785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48efa5c76829d134b40900000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd890a5f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3343405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf507504090000006adddfe3ac649c0643c8bfbeb14ba1fd7a48c66686f812df4a9aaaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285542c0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da70000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6ecf078c900dcb2e1d6138594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aad071c54691924a3830d3e7b5c198bb0ed623153590000000000000000001864ea3c475509731cf23f7d693b4f67833f605a3a7d7aaa198d8861b8c048dc2259f819f3d55ae5bb018b46553203c2c15705e9e575d98de68843e35d97fe98a47c865ca3fed932832f1e2513d2d41a5da34bc4a84e2a70f30512e259b9f944c087d800000016f58d06a46f8f5711537acba69a3d650d86eaeebb2f3b95822a04775bc4c2fcd26733faff98a4d66b423f5085abd2a26714e76efd407cc45c389e2ed0d8bec971750deb1b319423ff2d632f0cd121890cb24cd1deec7789452f4904eb1754668c7e4055ac73930466aa8e62f86b2643f40d42cdd29f530212890d3e3107fa1ca7c0df31d173f8b8059fe225d3065ae2870ef63c8425147683fefcb1956579f1f37589d08e12ab58a2dd23d4585b0ad1d12d7d667206a3ba4f74af0e66558de5e05d279e567545adc8c3f479873c6b39f1e67d9352a502100fbca0fbfe102d1bbfd7f4cfbcdcb9fd6006518e44f680a72c50ed08c3f8cc60a7fca3bb8506b3bb53b640ba4abbff"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) [ 1601.860327][T31211] vcan0: tx drop: invalid da for name 0x0000000000000001 19:11:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0x10}, {0x4}}}]}, 0x34}}, 0x0) 19:11:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 19:11:00 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, r2, 0x7}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) [ 1612.159262][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1612.165641][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:11:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r2, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a578400c000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 19:11:22 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040), &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:11:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0x10}, {0x4}}}]}, 0x34}}, 0x0) 19:11:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 19:11:22 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, r2, 0x7}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r0}, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 19:11:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) socketpair(0x8, 0x0, 0x623, &(0x7f0000001c40)) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$unix(r0, &(0x7f00000014c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000d7fedc68ca00e36f13e60000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="13f8ad2774"], 0x20000600}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x800, @private1={0xfc, 0x1, '\x00', 0x1}, 0x143}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000380)="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", 0xe00}, {&(0x7f0000001380)="e9e09e41958d4d0b80e0b270640fdab061979b0c553c556698af9250561d0179d1e49456be6974d9c0a24bb640f877e0120527ec88a85c03393b546b6898b0e097fa372f4f57de39abf96efe141c6d0c36f5812389c53f4119344be07b3e79b5788cba0b4e8c9c50a5dafa279bd3e12ccd5edc7f531c63102c5ab06afdcacced70c7ddda9d9fe43b52a3278a28a1d9f327398efb69295bed129bc81481d408620656b0f669d4b8473361b70c3be395e54a62cf335bb32c8441667064184a206d01e6c9f6d197c3e799c7615adbd934b0cfb2ae6622b6f8c21ec543402dffa8e8", 0xe0}, {&(0x7f0000000080)="548070e2fef8bea4d5fa054ff1b95728b88425384d8ea5", 0x17}], 0x3, &(0x7f00000021c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000005000000000000002400000000455dab57aed78b18ee77626a309b8a0000002900000032000000fc17c58fac183ddbaaaacb4ae00d778b1b078590f4ad118dd6df6fafa11cac8f39aa13ac07f0443c91a613ba09cc297cd6218603c49b4f5f12aadc79ef2792edbf48a663524f2d4358a202a8694cc81893045ec575ee4b4d8d2abfb4f62a4272421d4c0e3aafd67256cf68c6b13b8eacf0febe2e825911e84dfa748e18cd6fa2cdab0ba584671ecbc6815cb9bcde883fd1043ba939c33964bfc36711d67242bbc4f7b0b0059f0e", @ANYRES32=r4, @ANYBLOB="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"], 0x268}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001700)="648dac2c5374186801675af1629353742de5660d050f9db31f5f9ca675437bd7b1a2db8d40e327c593b0f44c923be09c4bf8b42a44b9ca571f7ddaffe9eb3958ce0c025dc2e579342b50ead897366e9445bbc2af1c697e4de86b25903828f76f6ae54b8c3f9882215d055a1600a0ac80cb08ea363e45aa1559a3d003d84a0f7c18cb3739d6099ec884e5312635792ca649f0bb88f010daabc829c9", 0x9b}, {&(0x7f00000017c0)="00adfb7ca714781edc4739af229b8298e2952253d5e7dddbf94d713e36de0f2cb2d436ccf1532ac30efd1ff42a31b0d4a7ace7873b8fffbda967d41459dd4e4dc4dd9b9ecd5b69ab0a3377703632217df143428215d897f6286a7d3e96b5704743fa6bcb58a0c7021bbc241e02424d4e3a5e9e90b43e5e603a5004e02b6408fb96e4db9df9f41813d2aac729953e7ea6a13f2d4949b4ab4e5032f073a935ec20a1e4796930dab241a72d2ba062adb364ae6b2524f3c6c884a0324a2a1224025085ad195cc33d032edb10e14654f481b549857fe6ee7ff655454e0faa390e2675150d9547f375b4a1aacc4962dcfc6cdfd1bee4931c8bfc3c4bff978d203cf0", 0xff}, {&(0x7f00000018c0)="bd053969b5267256842bbbb5715ab757242acc68ca0a7c79c4980eda452f34bd7d48309ceb3974fc06263460963843883bcab359e9f185f75f8c35890dd1701cd5e2fdc9eae41a7755b3372b442f824863ef8e0c61607f7050132fb8", 0x5c}, {&(0x7f0000001980)="5985c8bbb8734c1f4583906d3dc71b0afbcdedb24233ac72ac0cb78a9669bcad2c3e091ec56f13dd9f63c87ee0417fa7ddb63b6be85a8e42c097dd4d4cd718618e1d9eab8849500bccff411b3465436f02726bc83010bfd81a0a937fb6c61fd75034a5ecb0a0616d7dce9d6ca2548cf6dc6445131c38d286012d62c321b3a1a24f17f0e886481e3304f37d3949ae307d0dfdf1d55546fc9bf0844c3ee3d98309dd", 0xa1}, {&(0x7f00000001c0)="44dd7dc50b03072b3ea8b82072aeb250d3670f2a2b16a994ef3f4c5755c671f00556004ebdde3229c41d", 0x2a}, {0x0}, {&(0x7f0000001a40)="c3151beaed5f901fdf297f797722591d94ab62cdffdbeb7a0a719da43a0185a61b988ce7d1fa19a49cd317f61712dcd483e1f1a88eccfc355fd5e948270f4a6ca024cb5c4031e6426bbdafbf059d5d26530f16ce1331f25012a35c0dcdd4f8729a491ff57903b9c33cd0035af36e74ff93c7c5bb67b06d812774bc4ddd291b9b580ec15bc6a8652b44b55b363520485bfdc5f3b1f064362feb8aba2929cd197976e2036deefc037f4c83d0ba452cb24f8ff0ba854945bd9e4aee68120c0402d55939", 0xc2}, {&(0x7f0000000300)="5eafc4939b40e29c01a89273ce11a7b76c512e4cf4e18491e4575bc702e209eb45738cb55da9348d91ca0116c824afbc7d52f09f85363e", 0x37}], 0x8}}], 0x2, 0x40) sendmsg$nl_route_sched(r1, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000006240)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x0, 0x0, 0x0, {}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000000)=0x2) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001480), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) 19:11:22 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xffffffff, 0x0, 0x0) 19:11:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x8864, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x16, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 19:11:22 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:11:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xb, &(0x7f0000000040)=0x1ff, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:11:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xb, &(0x7f0000000040)=0x1ff, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:11:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 19:11:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r2, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a578400c000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 19:11:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xb, &(0x7f0000000040)=0x1ff, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:11:42 executing program 3: r0 = socket(0x1e, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f00000006c0)={0x28, 0x0, 0x0, @host}, 0x10) 19:11:42 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:11:42 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:11:42 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:11:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xb, &(0x7f0000000040)=0x1ff, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:11:42 executing program 3: r0 = socket(0x1e, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f00000006c0)={0x28, 0x0, 0x0, @host}, 0x10) 19:11:42 executing program 3: r0 = socket(0x1e, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f00000006c0)={0x28, 0x0, 0x0, @host}, 0x10) 19:11:42 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:11:42 executing program 3: r0 = socket(0x1e, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f00000006c0)={0x28, 0x0, 0x0, @host}, 0x10) 19:11:42 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r2, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a578400c000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 19:12:04 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:04 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:04 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:04 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:04 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:05 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:05 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:05 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:06 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:06 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x18, 0x110, 0xd, 0x4c000000}}], 0x18}, 0x0) 19:12:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) [ 1669.006818][ T27] audit: type=1804 audit(1675969926.358:1009): pid=31316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1376/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 1673.598160][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1673.604614][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:12:27 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:27 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x18, 0x110, 0xd, 0x4c000000}}], 0x18}, 0x0) 19:12:27 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:27 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x20000000dc872, 0xffffffffffffffff, 0x2000000) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{}, 0x0, 0x4, @inherit={0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000500000000622000000000feffffffffffffff0200feff0000000000000000000000010000000000000000000080a40000000067dd000000000000ffff0000000000009dd0000000000000"]}, @devid}) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000014c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '!+.\\s'}, {0x20, '\x00'}, {0x20, '*'}, {0x20, '\x00'}, {}, {0x20, '\xbeS\nxQ\xf6\x9a\xdbc\x89\x84fW\xd1b\x11\xef2\xbd\xfc\x9c\xe4\x01Z\f\xf1\x8d\xd1\\jK\xbc\xab2Q\x1c^?\x1c\x89\x8b\aj\xdbc\b\xd6\"\xa7\xb2=\"GSk;\xbc\xa1\xcc\x8dl\xfd\xc0\xbc-\x89\f\x1fi\x13\x85><\x98c\a\x02y\x9e\xe4\xca\xf5+\xc6,0#k\xbc>\xa2\x1b\x19\xd3\xc4N[\x1ae\xc4f\n\xea\xda\xb93\xd7\xba*MZF;&\xfc\x97\x8b\xfeef2}\x833\b\x98P\xa0\xbf\xee\xf3Hq\x93~\a,\xc1\xa1U\x0f72\xd7\xbe\xb4\xfe\x97\x95sG\xa5\xc2\xf6KL\x92\x18\xa1\f\x91f\x80\xa1\xd7\x13\x8fqK#\xa2\x98\xee\xeb\xb8X(o\xecoN3P\xfe\xa4\x88P\x96`#\xbc\xde\xb0\xd3\xdf`\xc5\x19k\x19gY\x11m\x95\x93I\x02\x00\x00\x00'}]}, 0x102) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/131, 0x626000, 0x1000}, 0x20) 19:12:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:27 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x18, 0x110, 0xd, 0x4c000000}}], 0x18}, 0x0) 19:12:27 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:27 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x18, 0x110, 0xd, 0x4c000000}}], 0x18}, 0x0) 19:12:27 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) [ 1690.345487][ T27] audit: type=1804 audit(1675969947.688:1010): pid=31331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1377/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 19:12:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) [ 1690.614403][ T27] audit: type=1804 audit(1675969947.958:1011): pid=31347 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1372/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 1690.879087][ T27] audit: type=1804 audit(1675969948.228:1012): pid=31352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1372/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 19:12:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) [ 1699.580697][ T27] audit: type=1804 audit(1675969956.928:1013): pid=31366 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1373/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 1699.630152][ T27] audit: type=1804 audit(1675969956.928:1014): pid=31369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1378/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 1699.671558][ T27] audit: type=1804 audit(1675969956.968:1015): pid=31364 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1373/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 19:12:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) [ 1700.180771][ T27] audit: type=1804 audit(1675969957.528:1016): pid=31382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1374/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 1700.228188][ T27] audit: type=1804 audit(1675969957.568:1017): pid=31379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1379/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 [ 1700.353075][ T27] audit: type=1804 audit(1675969957.698:1018): pid=31389 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1374/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 19:12:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:42 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:42 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) [ 1705.130468][ T27] audit: type=1804 audit(1675969962.478:1019): pid=31400 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1375/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 19:12:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:43 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:43 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) [ 1706.689179][ T27] audit: type=1804 audit(1675969964.038:1020): pid=31410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1376/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 19:12:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:50 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:50 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x6e, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x12c4}, 0x28) 19:12:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:12:50 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 19:12:50 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000600)={@multicast, @random="5340dd3b95ef", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "712ddf", 0x7, 0x29, 0x0, @private1, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f28a85", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [@srh], "bcd33491eafd66c1"}}}}}}}, 0x0) 19:12:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtaction={0x44, 0x30, 0x2ef523c863721a43, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x1c}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 1712.993428][T31433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1713.004559][T31433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1713.073272][ T27] audit: type=1804 audit(1675969970.418:1021): pid=31422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1377/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 19:13:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) 19:13:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x68}}, 0x0) 19:13:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtaction={0x44, 0x30, 0x2ef523c863721a43, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x1c}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 19:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:13:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xffffffff}, 0xffffffffffffffda}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000001100)={&(0x7f0000003500)=ANY=[@ANYBLOB="2c000000130a01080000000100000000070000000c15000000000000000000030900020073797a32"], 0x2c}}, 0x4008004) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xbf22}, 0x48) r3 = socket(0x2c, 0x3, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0, 0xe0c}}, 0x840) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x6c, r7, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x42, 0x2a, [@challenge={0x10, 0x1, 0xa6}, @ibss={0x6, 0x2, 0x100}, @ibss={0x6, 0x2, 0x3f}, @ht={0x2d, 0x1a, {0x300, 0x2, 0x1, 0x0, {0x8, 0x3f, 0x0, 0x4}, 0x300, 0x1, 0x7}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_b, @device_b}}]}, @NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0x64, 0x80}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x10000a006) [ 1728.255101][T31443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1728.296885][T31443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1735.040488][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1735.047325][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:13:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@zcopy_cookie={0x18}], 0x18}, 0x4000000) 19:13:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:13:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x68}}, 0x0) 19:13:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtaction={0x44, 0x30, 0x2ef523c863721a43, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x1c}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 19:13:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x68}}, 0x0) 19:13:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:13:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtaction={0x44, 0x30, 0x2ef523c863721a43, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x1c}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 1736.586457][T31456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1736.611191][T31456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1736.702350][T31463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1736.720210][T31463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:13:37 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="fe", 0x1}, {&(0x7f0000000040)="e76c365e84490419ba44738f4ffbafdea362915015091a8373ca32302ad376ba49b06011a03949d2600fba3cee3b90f65fbdb5d54d29d50e6b52b18ea7d8827185e7ab1815bfde1820c1ac12ca2f7832272b9e997f72fcc241d99b31ece97ffa5bcb91c1a5c698bdaf5e96eb57df1a9a99650de2dcc84beb1e59349ced3e6a2dc538c58d2d88757aa84cf57347ae9dcac2", 0x91}, {&(0x7f0000000d80)="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", 0x3ef}], 0x3}, 0x0) close(r0) 19:13:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:13:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x68}}, 0x0) 19:13:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x1a, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 19:13:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 19:13:37 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xe3, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0xf, &(0x7f0000000140)={r0, r2, 0x1ffff000}, 0x10) 19:13:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:13:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 19:13:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x1a, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 19:13:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 1760.839100][ T27] audit: type=1804 audit(1675970018.188:1022): pid=31480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1382/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 19:13:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:13:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x1a, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) [ 1760.903649][ T27] audit: type=1804 audit(1675970018.218:1023): pid=31480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1382/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 1761.100451][ T27] audit: type=1804 audit(1675970018.448:1024): pid=31492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1383/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 [ 1761.134512][ T27] audit: type=1804 audit(1675970018.448:1025): pid=31492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1383/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 19:13:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:13:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 19:13:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x1a, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 19:13:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) [ 1764.934297][ T27] audit: type=1804 audit(1675970022.278:1026): pid=31502 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1384/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 1764.993513][ T27] audit: type=1804 audit(1675970022.318:1027): pid=31502 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1384/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 19:13:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 19:13:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 19:13:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:13:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:13:50 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xe3, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0xf, &(0x7f0000000140)={r0, r2, 0x1ffff000}, 0x10) 19:13:50 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xe3, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0xf, &(0x7f0000000140)={r0, r2, 0x1ffff000}, 0x10) 19:13:50 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xe3, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0xf, &(0x7f0000000140)={r0, r2, 0x1ffff000}, 0x10) [ 1773.061887][ T27] audit: type=1804 audit(1675970030.408:1028): pid=31513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1385/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 19:13:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) [ 1773.132933][ T27] audit: type=1804 audit(1675970030.408:1029): pid=31513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1385/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 1773.208562][ T27] audit: type=1804 audit(1675970030.438:1030): pid=31515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1392/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 1773.246320][ T27] audit: type=1804 audit(1675970030.438:1031): pid=31515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1392/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 1773.358303][ T27] audit: type=1804 audit(1675970030.708:1032): pid=31524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1393/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 [ 1773.408230][ T27] audit: type=1804 audit(1675970030.738:1033): pid=31524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1393/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 [ 1796.487784][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1796.494156][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 [ 1803.159708][ T27] audit: type=1804 audit(1675970060.508:1034): pid=31539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2955837686/syzkaller.e8V9fo/929/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 19:14:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:14:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:14:20 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xe3, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0xf, &(0x7f0000000140)={r0, r2, 0x1ffff000}, 0x10) 19:14:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:14:20 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xe3, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0xf, &(0x7f0000000140)={r0, r2, 0x1ffff000}, 0x10) 19:14:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 1803.204959][ T27] audit: type=1804 audit(1675970060.508:1035): pid=31540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2955837686/syzkaller.e8V9fo/929/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 19:14:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) [ 1803.358248][ T27] audit: type=1804 audit(1675970060.708:1036): pid=31550 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1386/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 1803.429405][ T27] audit: type=1804 audit(1675970060.738:1037): pid=31548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1394/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 19:14:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x1a, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 19:14:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) [ 1803.483566][ T27] audit: type=1804 audit(1675970060.738:1038): pid=31548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1394/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 1803.556743][ T27] audit: type=1804 audit(1675970060.738:1039): pid=31549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1386/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 19:14:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x1a, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 19:14:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) [ 1803.600537][ T27] audit: type=1804 audit(1675970060.868:1040): pid=31553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1390/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 1803.676981][ T27] audit: type=1804 audit(1675970060.868:1041): pid=31553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1390/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 19:14:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) [ 1803.747122][ T27] audit: type=1804 audit(1675970061.008:1042): pid=31560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1387/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 1803.809799][ T27] audit: type=1804 audit(1675970061.068:1043): pid=31559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1129190646/syzkaller.eWCAsd/1387/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 19:14:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:14:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000020000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000001500)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x1a, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 19:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r1, 0x0, r1, &(0x7f0000000100), 0xffffffffffff0def, 0x0) 19:14:27 executing program 2: unshare(0x48040480) unshare(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:14:27 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xe3, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000005c0)={'batadv0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0xf, &(0x7f0000000140)={r0, r2, 0x1ffff000}, 0x10) [ 1809.923467][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 1809.923489][ T27] audit: type=1804 audit(1675970067.268:1048): pid=31573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2955837686/syzkaller.e8V9fo/930/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 [ 1810.002337][ T27] audit: type=1804 audit(1675970067.308:1049): pid=31574 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2955837686/syzkaller.e8V9fo/930/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 [ 1810.125971][ T27] audit: type=1804 audit(1675970067.468:1050): pid=31581 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1392/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 1810.181273][ T27] audit: type=1804 audit(1675970067.468:1051): pid=31581 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1513697557/syzkaller.pnfDdw/1392/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 19:14:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 19:14:29 executing program 5: socket(0x1, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df001905000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 19:14:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5}]}, 0x48}}, 0x0) 19:14:29 executing program 2: unshare(0x48040480) unshare(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:14:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5}]}, 0x48}}, 0x0) 19:14:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5}]}, 0x48}}, 0x0) [ 1812.637353][ T27] audit: type=1804 audit(1675970069.988:1052): pid=31593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1398/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 19:14:30 executing program 2: unshare(0x48040480) unshare(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:14:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x1a6de4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275e, 0x0) 19:14:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5}]}, 0x48}}, 0x0) 19:14:42 executing program 5: socket(0x1, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df001905000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 19:14:42 executing program 2: unshare(0x48040480) unshare(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:14:42 executing program 1: socket(0x1, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df001905000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 1825.654708][ T27] audit: type=1804 audit(1675970082.998:1053): pid=31615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1399/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 1838.236129][ T27] audit: type=1800 audit(1675970095.578:1054): pid=31622 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1161 res=0 errno=0 19:15:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x1a6de4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275e, 0x0) 19:15:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000d80)={'team_slave_1\x00', {0x2, 0x0, @initdev}}) 19:15:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 19:15:04 executing program 1: socket(0x1, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df001905000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 19:15:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wg2\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 19:15:04 executing program 5: socket(0x1, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df001905000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 19:15:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000d80)={'team_slave_1\x00', {0x2, 0x0, @initdev}}) 19:15:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 19:15:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000d80)={'team_slave_1\x00', {0x2, 0x0, @initdev}}) [ 1846.921662][ T27] audit: type=1804 audit(1675970104.268:1055): pid=31629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1400/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 19:15:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000d80)={'team_slave_1\x00', {0x2, 0x0, @initdev}}) 19:15:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 19:15:04 executing program 5: socket(0x1, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df001905000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 19:15:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) [ 1847.355400][ T27] audit: type=1804 audit(1675970104.698:1056): pid=31648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1265884261/syzkaller.NLGb0I/1401/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 1857.919217][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1857.925605][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:15:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0x14, r1, 0xb3b, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 19:15:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 19:15:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000021c0)={0x1f, 0x4, @none, 0x0, 0x2}, 0xe) 19:15:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 19:15:17 executing program 1: socket(0x1, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df001905000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 19:15:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x1a6de4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275e, 0x0) 19:15:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000021c0)={0x1f, 0x4, @none, 0x0, 0x2}, 0xe) 19:15:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000021c0)={0x1f, 0x4, @none, 0x0, 0x2}, 0xe) 19:15:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000021c0)={0x1f, 0x4, @none, 0x0, 0x2}, 0xe) 19:15:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000021c0)={0x1f, 0x4, @none, 0x0, 0x2}, 0xe) 19:15:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x0, 0x100001203}) 19:15:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x38, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_SET_POLICY={0x8, 0x2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:15:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000021c0)={0x1f, 0x4, @none, 0x0, 0x2}, 0xe) [ 1866.752833][ T27] audit: type=1804 audit(1675970124.098:1057): pid=31686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3244847194/syzkaller.rU6NR8/1351/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 19:15:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0x14, r1, 0xb3b, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 19:15:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000021c0)={0x1f, 0x4, @none, 0x0, 0x2}, 0xe) 19:15:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x38, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_SET_POLICY={0x8, 0x2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:15:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000940), 0xffffffffffffffff) 19:15:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x401}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0xa0}}, 0x0) 19:15:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x1a6de4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275e, 0x0) 19:15:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 19:15:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x38, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_SET_POLICY={0x8, 0x2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:15:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x12}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:15:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 19:15:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x12}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:15:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x38, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_SET_POLICY={0x8, 0x2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x80}}, 0x0) 19:15:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0x14, r1, 0xb3b, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 19:15:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 19:15:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x12}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:15:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2e, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/104}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000340)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:15:41 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0xf, 0x2, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000003c0)={'syz0', "77699ee7d118d35903673510843c8c0ba3d9cc7f6bb249d77c3168e6975d4c86432bb1f4a7a1cfdb4cfd9f2c84b556a5dc50572084587ee5711979a1651de2a2d618c18a6e6e18d0937b0e60d5a1f6c94adfc768fa4f7ad20744b24751e97ea8710751a52d21aa70542f963447dcc107214f1c8d553fbde747c999fe5a5672ad8f14bb81c0afd376bc26e88c1969f84bf2ae1030efa9a3f38b518dd4ce817c213515b49a04ca9154eb9aff30cd3b702c707a013e90364817f985244853e6cb0110852bd507cf19b1eedfb4ba72d106c1c651547ac52186e56f79f961c93d6860a14b8e8c041d11"}, 0xeb) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x8e, 0x8, 0x3f, 0x52, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x0, 0x0, 0x9, 0x8}}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000700), &(0x7f0000000740)=0x4) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 19:15:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2e, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/104}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000340)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:15:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x3, 0x4, 0x4, 0x12}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:15:41 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 19:15:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x84, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xbef7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_TTL={0x5, 0x8, 0x3f}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x84}}, 0x0) 19:15:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2e, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/104}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000340)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:15:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:15:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000010c0)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 19:15:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0x14, r1, 0xb3b, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 19:15:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:15:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000010c0)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 19:15:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2e, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/104}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000340)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:16:09 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket(0x21, 0x5, 0x0) accept$inet(r1, &(0x7f0000000500)={0x2, 0x0, @initdev}, &(0x7f0000000540)=0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x800}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c040}, 0x40010) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x80, 0x3, 0x1000, 0x41, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0x90, 0x10, 0x4, 0x2}}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000b00)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="20042bbd7000fedbdf25090000000c000180080003000100000034000180140002007663616e300000000000000000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="6800018014000000000000ebff0300020000001400020073797a6b616c6c657231000000000007000000000000005f76746930000000000008000100159f61aa41cf408caa468bbcfa70e3fd449eba5b56a254b862b8d0b8e03bfdda01ce0f52ec48f35d4c94c005e1b625dd1dfaa5be28b4f5ff355b1c5de8d261dd696ef999764815fa67375d47bfe8b07fc5d5ffa8746e3ec486c3248d00"/165, @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r2, @ANYBLOB="0800030003000000"], 0xbc}, 0x1, 0x0, 0x0, 0x44015}, 0x8000) r3 = socket(0x5, 0x2, 0x81) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000640)={0x0, @multicast2, @multicast1}, &(0x7f0000000680)=0xc) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) connect$can_bcm(r5, &(0x7f0000000300)={0x1d, r6}, 0x10) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) connect$can_bcm(r7, &(0x7f0000000300)={0x1d, r8}, 0x10) r9 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000e00)={r1, r9, 0xfa8, 0xd6, &(0x7f0000000c40)="ff9e7d4b6374eabb0de7fc00f219c064b54cdcaf129df49aa7f4a9207531333658f66d7628f7358391d6b5f9de56c3658e8552f3b45f6bb47df82e7f708151e68112f2b22a5ebc7833598c875491036d4bfc427eb515908e762c77ba95f2751666e94c6963be1572af7110774add13b337400b222743cd4fb51b7986a482d3b24c4165282949fb77f5af25c80d6160b0e732d063988e6ec1773190c139e4bd8f6a45015715bc41135be45a0396722b0fd4b8715cd18d593eca5157c02612d84892c9e439cc3703133207b62cc5fe6664cd6e47e1e819", 0x8, 0x4, 0x3, 0x7, 0xfff, 0x2, 0x8b3e, 'syz1\x00'}) connect$can_bcm(r9, &(0x7f0000000300)={0x1d, r10}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'syztnl1\x00', r2, 0x4, 0x0, 0x9, 0x9, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7800, 0x80, 0xeb1, 0x9}}) r12 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) connect$can_bcm(r12, &(0x7f0000000300)={0x1d, r13}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000ac0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000780)={0x2c0, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x80e5}, 0x20000001) r14 = socket$inet_smc(0x2b, 0x1, 0x0) r15 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r15, 0x0, 0x487, &(0x7f0000000d80)={{0x0, @private=0xa010101, 0x0, 0x0, 'sh\x00'}, {@multicast1}}, 0x44) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r15, 0x8983, &(0x7f0000000340)={0x0, 'vlan1\x00', {0x4}, 0x4}) accept4$inet(r14, 0x0, 0x0, 0x38c9a153a19b5511) 19:16:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x84, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xbef7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_TTL={0x5, 0x8, 0x3f}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x84}}, 0x0) 19:16:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:16:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000010c0)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 19:16:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0xfffffffffffffed6}, {0x11}}, {0x8}}, {0x32}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0x8}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 19:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mpls={0x34, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x5, 0x6, "1e"}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 19:16:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:16:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000010c0)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 19:16:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0xfffffffffffffed6}, {0x11}}, {0x8}}, {0x32}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0x8}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 19:16:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0xfffffffffffffed6}, {0x11}}, {0x8}}, {0x32}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0x8}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 19:16:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 19:16:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0xfffffffffffffed6}, {0x11}}, {0x8}}, {0x32}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0x8}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) [ 1912.549456][T31773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1919.367800][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1919.374178][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:16:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 19:16:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e5"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}, 0x1, 0x7}, 0x0) 19:16:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0xfffffffffffffed6}, {0x11}}, {0x8}}, {0x32}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0x8}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 19:16:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0xfffffffffffffed6}, {0x11}}, {0x8}}, {0x32}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0x8}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) 19:16:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mpls={0x34, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x5, 0x6, "1e"}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 19:16:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x84, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xbef7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_TTL={0x5, 0x8, 0x3f}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x84}}, 0x0) 19:16:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0xfffffffffffffed6}, {0x11}}, {0x8}}, {0x32}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0x8}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0xffeb}}, 0x0) [ 1921.609263][T31789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:16:19 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 19:16:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 19:16:19 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 19:16:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454c9, 0x0) 19:16:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) [ 1921.760160][T31795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:16:19 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) [ 1921.836975][T31799] tun0: tun_chr_ioctl cmd 1074025673 [ 1921.856056][T31802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:16:30 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket(0x840000000002, 0x3, 0x100) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 19:16:30 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 19:16:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454c9, 0x0) [ 1932.998025][T31808] tun0: tun_chr_ioctl cmd 1074025673 19:16:44 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2100) 19:16:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000f80)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 19:16:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454c9, 0x0) 19:16:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x18, 0x0, &(0x7f0000000140)="2cf9eeed58123ec9255c063ca243b43024a3c63c076a3948", 0x0, 0x1, 0x0, 0x4fa, 0x0, &(0x7f0000000c80)="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", 0x0}, 0x48) 19:16:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mpls={0x34, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x5, 0x6, "1e"}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 19:16:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x84, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xbef7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_TTL={0x5, 0x8, 0x3f}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x84}}, 0x0) 19:16:44 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2100) 19:16:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x18, 0x0, &(0x7f0000000140)="2cf9eeed58123ec9255c063ca243b43024a3c63c076a3948", 0x0, 0x1, 0x0, 0x4fa, 0x0, &(0x7f0000000c80)="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", 0x0}, 0x48) [ 1947.465853][T31820] tun0: tun_chr_ioctl cmd 1074025673 19:16:44 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2100) 19:16:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x18, 0x0, &(0x7f0000000140)="2cf9eeed58123ec9255c063ca243b43024a3c63c076a3948", 0x0, 0x1, 0x0, 0x4fa, 0x0, &(0x7f0000000c80)="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", 0x0}, 0x48) 19:16:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454c9, 0x0) 19:16:44 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2100) [ 1947.664777][T31835] tun0: tun_chr_ioctl cmd 1074025673 19:17:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mpls={0x34, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x5, 0x6, "1e"}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 19:17:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x18, 0x0, &(0x7f0000000140)="2cf9eeed58123ec9255c063ca243b43024a3c63c076a3948", 0x0, 0x1, 0x0, 0x4fa, 0x0, &(0x7f0000000c80)="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", 0x0}, 0x48) 19:17:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000003600), &(0x7f0000003680)=0x68) 19:17:04 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, &(0x7f0000000100), 0x4) 19:17:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x0) 19:17:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) close(r1) 19:17:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x0) 19:17:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b70200000f0e1d09bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0b68af1de640300000000007502faff07cd02020404000003007d60b70700000d1000006a0a00fe0000000d8500000030000000b70000000604002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8328fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4133b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e875d1843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08000000007b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8254479c12f7c84fa5df32b70a80cce69cf30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce0172f497e251f5b102893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7686bc2e1b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894e00009338923789a1edcd8043fe83919088383268324a25df14010c8ea79c0d93ca77fd6c7ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151c2fcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a9066e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc76e5d3c6840ad05a57af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfed749d516d014cef5f98126324e202badc1e5c20d69e576a770000000000005addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8659c6146a793026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9605a504bca38627df469cebb7db08358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c15a5a4dd567f91dd943f62d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85481743db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c5a5ed047d6589c10a5f6633b01813fc5cd7d048469a966bbfb300fd772cbadf2cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0f4632f638b09a0307ff31729857f9e6fe9f19e481a3f77cead663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b0309080ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dcfa0c052feecee18c64c4600a0bc3d4945d4b918865bb7a8a726a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b32858f78d6e25537b959b69a04c5507008b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9d10cba734336703def181022cb9f1e62079c48c13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4147d6393a684ad7234ecb65d0008000000000000560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada7766c301c65e56351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb5686ac900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d48419a14a2bd8d4afff527513a2efc8403be48e494b3de33b1deefd9d902e8dc868f30161c2cd13b21b0a20362181186ff8cf4c8d58d74822f92554287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae3344295bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a22afb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9ba9c18e746aa9ea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000000000008000018779600e4283095c203b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a974087b71f07e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff2699a76973f3f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143daf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998e83e65b235c284543ca32436f9e705dff00f08df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb0e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98282795dc5547aab3dcbd82a06e7f00c8160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b973bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233b6048c53813e6b508dfc713583d8ef8f9cfff5cdae59aa7aca654b1740c90eb71ca000000000000000000000000000000000000000000faa53c07b5f590ee4c8bfbd828e912b150dde95dafe80ee043a107bde9c0bb87155691d640fd000000e4a2d2aa0607b026f78417471e6ea0d10000309b29d0dae2d2c9c730ac21cc2a6213596a784a09775f86a9e6d5b6c7b3c5d10177a873edb630fdf9b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265ff572dd061679c0000000000000f4f6b4ef8eb757ac80dc44711ae17816e32e38d7c894ab51238b2d7051ee26121404c0ade6faea7e72449cf38be7173b066f3a7835a31f1516c4cb1fda57ec8c19bc2800e246c1b64cf278c7afb3c9a5e346bdb259ac6788eefd5086e45554c8e2bdde8a3ac990dd929277a6af1876940c7c012f4b7d3d7aa68f2f07d83e925b326b05f130000000000000000000000000000000003572023092306e73a16f4b362f725b22b32be04e53a2219e3b08d75537c158ea4c4821d17d3b844dbe87408c34bb0f26ba43bd4530afb769d45b93b8f2b6c194afc197f77bfb136dfd38c265479bd4f74b9d0b5c2f37eaacb2894370ab02abe06b823a2753ca82ea8888f2a5063212212772dcc541de26c97c1312fc247b56a9cd3e05bcb8bc93363edfa05f9c76e94190f917c3af6884c8742371f25eb0000000000000000000000004ae9afd11c62a57a29a163acc55ca9fe6da9ce6d59bdd87adec5ba4052a5edcd9999720e8b2a08b69f79f78c78b9f720bcf6a2ab411d420db8231780cdf52d44985768353ce1bc587700adf3a307ff11be0ca772f1bcc565070ef9345c2d55f0506d9059fff65ca75c9809c8e5e423f6f210a195e9b59a08c43dab5b025b1dc33cfdafe62aa8f13c38341267a920fc0be4e61fe9d8bed61524ad62896e3dfba3091cf028cdb3fabb530f1d0d4bdf391c5dda4b8b248ea58cb56aed4d968d506a108626e2423c506cc11bc2ec9de3b793fec489d08085e8c582cf6fc06c20eb57f7a1ba7315c67bd0e50f529a01211f8add5f28fd65fcd373982ae902e67966990cf34be5ed5dcf39b9e44fb0165fa40fcc5643678bab244a3a76f43dd267db562efe5156b85f6e909066b8f37b81b756eeeeee4598195e70d74bd1e221c5e0cf111b816f8bd5c2ac451fabd160815b9e81b9c4abffef4b12d82e401a0cce36fbfedaec4ab6a89e128ef71e63f2239792338e87e4c7d571d6e4bc165ea1d476531b4ddfbb698101e8563f7c25b4d527240dafb074437aa96f66e293df31b7b7689ff290585e132fa95aa09c08ee57f089afc0522b438480aa3dc9f41330dcd3b25703feb85777de8fd5ac57464a31ae5924745f797a0c852ddf67e01dd5736b4826e16f885afb91b6a7f226e0d0aaabd0c01a8262cb35e501ddb3c191797560c91717a2215012da9e717ec8d65887138e3bc3886e5b6f3058e58fb4320338d6413ce94012c293e0042a2f5dd86b78d05efd9e44bbbccfae8b9361072af38c1aa3c030196d72d01a160a19c0060900e8bb2f3613a7ddacf2b878aa6b2952556d79bd183ae195e14d32ffd398ae01dbd20b034da17f5a78ceb03a16e39181a07b14e54f4e2061049569046877b9f5478106f6ac76e56213ec2e85a4dcd5960ad486e7c05a21e52e5c688c1f315169452b1b6a795dd837867899c64a04ec08a4b2d5455d93f6d5baf14ffced8576bfde19de2903835607505b4af824a0a69aee28fe65683dc83c19fed253a5824442530c85d354c05c8b95030e629fb817697f746b9dd02fb40edf4f9886a758e0741ca2711e425f2f5be70a7fa600718fa7af2eb416a2b7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 19:17:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000003600), &(0x7f0000003680)=0x68) 19:17:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b70200000f0e1d09bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0b68af1de640300000000007502faff07cd02020404000003007d60b70700000d1000006a0a00fe0000000d8500000030000000b70000000604002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8328fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4133b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e875d1843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08000000007b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8254479c12f7c84fa5df32b70a80cce69cf30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce0172f497e251f5b102893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7686bc2e1b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894e00009338923789a1edcd8043fe83919088383268324a25df14010c8ea79c0d93ca77fd6c7ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151c2fcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a9066e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc76e5d3c6840ad05a57af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfed749d516d014cef5f98126324e202badc1e5c20d69e576a770000000000005addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8659c6146a793026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9605a504bca38627df469cebb7db08358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c15a5a4dd567f91dd943f62d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85481743db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c5a5ed047d6589c10a5f6633b01813fc5cd7d048469a966bbfb300fd772cbadf2cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0f4632f638b09a0307ff31729857f9e6fe9f19e481a3f77cead663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b0309080ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dcfa0c052feecee18c64c4600a0bc3d4945d4b918865bb7a8a726a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b32858f78d6e25537b959b69a04c5507008b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9d10cba734336703def181022cb9f1e62079c48c13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4147d6393a684ad7234ecb65d0008000000000000560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada7766c301c65e56351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb5686ac900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d48419a14a2bd8d4afff527513a2efc8403be48e494b3de33b1deefd9d902e8dc868f30161c2cd13b21b0a20362181186ff8cf4c8d58d74822f92554287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae3344295bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a22afb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9ba9c18e746aa9ea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000000000008000018779600e4283095c203b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a974087b71f07e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff2699a76973f3f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143daf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998e83e65b235c284543ca32436f9e705dff00f08df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb0e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98282795dc5547aab3dcbd82a06e7f00c8160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b973bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233b6048c53813e6b508dfc713583d8ef8f9cfff5cdae59aa7aca654b1740c90eb71ca000000000000000000000000000000000000000000faa53c07b5f590ee4c8bfbd828e912b150dde95dafe80ee043a107bde9c0bb87155691d640fd000000e4a2d2aa0607b026f78417471e6ea0d10000309b29d0dae2d2c9c730ac21cc2a6213596a784a09775f86a9e6d5b6c7b3c5d10177a873edb630fdf9b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265ff572dd061679c0000000000000f4f6b4ef8eb757ac80dc44711ae17816e32e38d7c894ab51238b2d7051ee26121404c0ade6faea7e72449cf38be7173b066f3a7835a31f1516c4cb1fda57ec8c19bc2800e246c1b64cf278c7afb3c9a5e346bdb259ac6788eefd5086e45554c8e2bdde8a3ac990dd929277a6af1876940c7c012f4b7d3d7aa68f2f07d83e925b326b05f130000000000000000000000000000000003572023092306e73a16f4b362f725b22b32be04e53a2219e3b08d75537c158ea4c4821d17d3b844dbe87408c34bb0f26ba43bd4530afb769d45b93b8f2b6c194afc197f77bfb136dfd38c265479bd4f74b9d0b5c2f37eaacb2894370ab02abe06b823a2753ca82ea8888f2a5063212212772dcc541de26c97c1312fc247b56a9cd3e05bcb8bc93363edfa05f9c76e94190f917c3af6884c8742371f25eb0000000000000000000000004ae9afd11c62a57a29a163acc55ca9fe6da9ce6d59bdd87adec5ba4052a5edcd9999720e8b2a08b69f79f78c78b9f720bcf6a2ab411d420db8231780cdf52d44985768353ce1bc587700adf3a307ff11be0ca772f1bcc565070ef9345c2d55f0506d9059fff65ca75c9809c8e5e423f6f210a195e9b59a08c43dab5b025b1dc33cfdafe62aa8f13c38341267a920fc0be4e61fe9d8bed61524ad62896e3dfba3091cf028cdb3fabb530f1d0d4bdf391c5dda4b8b248ea58cb56aed4d968d506a108626e2423c506cc11bc2ec9de3b793fec489d08085e8c582cf6fc06c20eb57f7a1ba7315c67bd0e50f529a01211f8add5f28fd65fcd373982ae902e67966990cf34be5ed5dcf39b9e44fb0165fa40fcc5643678bab244a3a76f43dd267db562efe5156b85f6e909066b8f37b81b756eeeeee4598195e70d74bd1e221c5e0cf111b816f8bd5c2ac451fabd160815b9e81b9c4abffef4b12d82e401a0cce36fbfedaec4ab6a89e128ef71e63f2239792338e87e4c7d571d6e4bc165ea1d476531b4ddfbb698101e8563f7c25b4d527240dafb074437aa96f66e293df31b7b7689ff290585e132fa95aa09c08ee57f089afc0522b438480aa3dc9f41330dcd3b25703feb85777de8fd5ac57464a31ae5924745f797a0c852ddf67e01dd5736b4826e16f885afb91b6a7f226e0d0aaabd0c01a8262cb35e501ddb3c191797560c91717a2215012da9e717ec8d65887138e3bc3886e5b6f3058e58fb4320338d6413ce94012c293e0042a2f5dd86b78d05efd9e44bbbccfae8b9361072af38c1aa3c030196d72d01a160a19c0060900e8bb2f3613a7ddacf2b878aa6b2952556d79bd183ae195e14d32ffd398ae01dbd20b034da17f5a78ceb03a16e39181a07b14e54f4e2061049569046877b9f5478106f6ac76e56213ec2e85a4dcd5960ad486e7c05a21e52e5c688c1f315169452b1b6a795dd837867899c64a04ec08a4b2d5455d93f6d5baf14ffced8576bfde19de2903835607505b4af824a0a69aee28fe65683dc83c19fed253a5824442530c85d354c05c8b95030e629fb817697f746b9dd02fb40edf4f9886a758e0741ca2711e425f2f5be70a7fa600718fa7af2eb416a2b7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 19:17:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x0) 19:17:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000003600), &(0x7f0000003680)=0x68) [ 1980.799431][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 1980.805817][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:17:22 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xffffdffd}, 0x5e) close(r0) 19:17:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x0) 19:17:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000003600), &(0x7f0000003680)=0x68) 19:17:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 19:17:22 executing program 1: pipe(&(0x7f0000000e80)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000080)) 19:17:22 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x800}}}]}, 0x38}}, 0x0) 19:17:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x800}}}]}, 0x38}}, 0x0) 19:17:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x800}}}]}, 0x38}}, 0x0) 19:17:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 19:17:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x800}}}]}, 0x38}}, 0x0) 19:17:35 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x800}}}]}, 0x38}}, 0x0) 19:17:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x800}}}]}, 0x38}}, 0x0) 19:17:35 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 19:17:35 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:35 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000300, 0x800}}}]}, 0x38}}, 0x0) 19:17:35 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 19:17:35 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:35 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 19:17:35 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 19:17:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 19:17:55 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 19:17:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:17:55 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:55 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:55 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 19:17:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) [ 2018.024797][T31929] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2018.089082][T31929] device bond8 entered promiscuous mode [ 2018.095199][T31929] 8021q: adding VLAN 0 to HW filter on device bond8 19:17:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000640)=""/221, 0x2e, 0xdd, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0xdb, &(0x7f00000000c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x200002d0, &(0x7f00000002c0), 0x10}, 0x80) 19:17:55 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:17:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000640)=""/221, 0x2e, 0xdd, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0xdb, &(0x7f00000000c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x200002d0, &(0x7f00000002c0), 0x10}, 0x80) 19:17:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000640)=""/221, 0x2e, 0xdd, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0xdb, &(0x7f00000000c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x200002d0, &(0x7f00000002c0), 0x10}, 0x80) 19:18:12 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:18:12 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000640)=""/221, 0x2e, 0xdd, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x7, 0xdb, &(0x7f00000000c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x200002d0, &(0x7f00000002c0), 0x10}, 0x80) 19:18:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) 19:18:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:12 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:18:12 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x1f4, 0x0}, 0xfffffdef}], 0x4000095, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) 19:18:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) [ 2035.514133][T31952] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 19:18:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) [ 2035.644455][T31958] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2035.672180][T31960] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 19:18:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) [ 2035.693634][T31958] device bond9 entered promiscuous mode [ 2035.700049][T31958] 8021q: adding VLAN 0 to HW filter on device bond9 19:18:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) [ 2035.735610][T31964] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 2035.769742][T31965] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) [ 2035.780606][T31967] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 2035.847385][T31965] device bond15 entered promiscuous mode [ 2035.860457][T31965] 8021q: adding VLAN 0 to HW filter on device bond15 [ 2035.922703][T31971] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2035.953743][T31971] device bond8 entered promiscuous mode [ 2035.960027][T31971] 8021q: adding VLAN 0 to HW filter on device bond8 19:18:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) [ 2036.078009][T31974] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2036.110498][T31974] device bond9 entered promiscuous mode [ 2036.117958][T31974] 8021q: adding VLAN 0 to HW filter on device bond9 [ 2042.238027][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 2042.244404][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:18:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) [ 2057.429959][T31995] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2057.461454][T31995] device bond10 entered promiscuous mode [ 2057.468364][T31995] 8021q: adding VLAN 0 to HW filter on device bond10 [ 2057.483808][T31997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2057.521808][T31997] device bond10 entered promiscuous mode 19:18:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 2057.527975][T31997] 8021q: adding VLAN 0 to HW filter on device bond10 [ 2057.539163][T32000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 2057.591937][T32000] device bond16 entered promiscuous mode [ 2057.598645][T32000] 8021q: adding VLAN 0 to HW filter on device bond16 19:18:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 19:18:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 19:18:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}]}, 0x70}}, 0x0) 19:18:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}]}, 0x70}}, 0x0) [ 2071.968746][T32020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2071.997338][T32020] device bond8 entered promiscuous mode [ 2072.003969][T32020] 8021q: adding VLAN 0 to HW filter on device bond8 19:18:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}]}, 0x70}}, 0x0) 19:18:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="31642cdf264b1cb16fae0763d647a4df58fb5f8f9ba7ca80e88046396f2a5b2e62ce06e50a0c438e241f1dcb6b02ba7830dedc98ce5f5bbfd603e1727708ad1214e47df5aba839ff1bf33b24e89d87b9ad4f68df17a11828a229dbfa797f74aacf86f710fc3691faad8294b4efb7a0d176a09d7ac009b6f14dbb50fb61507318596505852cd163462033ec39d9603e67cd4855c17931d78aab563447596237d309ef72ce70205f7198c18ac4c0ebe0ce8f1fed2fbb71e493e6b7553eab874483a9e1155c51fe29891efd044a47dea3b649947332abbbca412e8c29329a632676b8cdb2c372cdd962189fe58b5af65d8503a4429882147d5c119934c5f9c1592a9bca9fdf5c9513607004113eee8df123032f616cffc197bb4f8d52cf3b76d6fc", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}]}, 0x70}}, 0x0) 19:18:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b80), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001cc0)={0x14, r1, 0x94112d727b0345f1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 19:18:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b80), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001cc0)={0x14, r1, 0x94112d727b0345f1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 2072.975709][T32034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2073.040799][T32034] device bond11 entered promiscuous mode [ 2073.047289][T32034] 8021q: adding VLAN 0 to HW filter on device bond11 [ 2073.055374][T32031] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b80), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001cc0)={0x14, r1, 0x94112d727b0345f1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 19:18:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b80), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001cc0)={0x14, r1, 0x94112d727b0345f1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 2073.118468][T32031] device bond17 entered promiscuous mode [ 2073.135945][T32031] 8021q: adding VLAN 0 to HW filter on device bond17 19:18:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f000000000000000500000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 2073.268526][T32048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2081.449052][T32057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2081.477754][T32057] device bond9 entered promiscuous mode [ 2081.483781][T32057] 8021q: adding VLAN 0 to HW filter on device bond9 19:18:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f000000000000000500000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:18:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 19:18:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="31642cdf264b1cb16fae0763d647a4df58fb5f8f9ba7ca80e88046396f2a5b2e62ce06e50a0c438e241f1dcb6b02ba7830dedc98ce5f5bbfd603e1727708ad1214e47df5aba839ff1bf33b24e89d87b9ad4f68df17a11828a229dbfa797f74aacf86f710fc3691faad8294b4efb7a0d176a09d7ac009b6f14dbb50fb61507318596505852cd163462033ec39d9603e67cd4855c17931d78aab563447596237d309ef72ce70205f7198c18ac4c0ebe0ce8f1fed2fbb71e493e6b7553eab874483a9e1155c51fe29891efd044a47dea3b649947332abbbca412e8c29329a632676b8cdb2c372cdd962189fe58b5af65d8503a4429882147d5c119934c5f9c1592a9bca9fdf5c9513607004113eee8df123032f616cffc197bb4f8d52cf3b76d6fc", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) [ 2081.752018][T32062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:18:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r4, 0x1c3, 0x3, 0x6}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x24, r7, 0x40b, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r7, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) r10 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000380)={r2}) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r5) sendmsg$DEVLINK_CMD_GET(r11, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)={0x8c, r12, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) bind$tipc(r10, 0xfffffffffffffffc, 0x0) sendmsg$tipc(r10, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r10, 0x6e03b000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000850600000000fe6122314a000800", @ANYRES32=r13, @ANYBLOB="2377f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x3}}, 0x1c}}, 0x0) 19:18:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f000000000000000500000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:18:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 19:18:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f000000000000000500000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:18:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) [ 2082.172453][T32070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) [ 2082.217033][T32071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:18:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f000000000000000500000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:18:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f000000000000000500000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 2082.349810][T32079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2082.398023][T32081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2086.076086][T32083] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2086.104843][T32083] device bond13 entered promiscuous mode [ 2086.111515][T32083] 8021q: adding VLAN 0 to HW filter on device bond13 [ 2102.533692][T32086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2103.349873][T32086] device bond10 entered promiscuous mode [ 2103.355992][T32086] 8021q: adding VLAN 0 to HW filter on device bond10 [ 2103.681055][ T1212] ieee802154 phy0 wpan0: encryption failed: -22 [ 2103.687526][ T1212] ieee802154 phy1 wpan1: encryption failed: -22 19:19:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4, 0x8}}]}, 0x34}}, 0x0) 19:19:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000002200)={'broute\x00'}, &(0x7f0000002280)=0x78) 19:19:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f000000000000000500000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004580)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:19:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 2104.613345][T32093] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 2104.625155][T32093] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 2104.633620][T32093] CPU: 0 PID: 32093 Comm: syz-executor.2 Not tainted 6.2.0-rc6-syzkaller-01486-g0b34d68049b0 #0 [ 2104.644095][T32093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 2104.654198][T32093] RIP: 0010:hrtimer_active+0x6f/0x1f0 [ 2104.659730][T32093] Code: 01 f0 48 89 44 24 10 e8 cf 87 10 00 48 8b 44 24 08 80 38 00 0f 85 71 01 00 00 49 8b 6d 30 48 8d 45 10 48 89 04 24 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 42 01 00 00 8b 5d 10 31 ff [ 2104.679402][T32093] RSP: 0018:ffffc9000de87360 EFLAGS: 00010202 [ 2104.685510][T32093] RAX: 0000000000000002 RBX: ffff88804b6dc340 RCX: ffffc90005e39000 [ 2104.693504][T32093] RDX: 0000000000040000 RSI: ffffffff817073c1 RDI: ffff88804b6dc340 [ 2104.701512][T32093] RBP: 0000000000000000 R08: 0000000000000007 R09: fffffffffffff000 [ 2104.709500][T32093] R10: ffffffffffffffea R11: 0000000000000000 R12: 0000000000000000 [ 2104.717498][T32093] R13: ffff88804b6dc340 R14: dffffc0000000000 R15: 00000000810e0000 [ 2104.725523][T32093] FS: 00007f048dad1700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 2104.734504][T32093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2104.741129][T32093] CR2: 00007fd1333a7ae0 CR3: 000000004ff9f000 CR4: 00000000003506f0 [ 2104.749132][T32093] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2104.757126][T32093] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2104.765113][T32093] Call Trace: [ 2104.768425][T32093] [ 2104.771401][T32093] hrtimer_try_to_cancel+0x25/0x1e0 [ 2104.776671][T32093] hrtimer_cancel+0x17/0x40 [ 2104.781250][T32093] cake_destroy+0x19/0x80 [ 2104.785721][T32093] ? cake_reconfigure+0x1830/0x1830 [ 2104.790950][T32093] qdisc_create+0xaca/0x1150 [ 2104.795685][T32093] ? tc_get_qdisc+0xb40/0xb40 [ 2104.800397][T32093] tc_modify_qdisc+0x488/0x19c0 [ 2104.805282][T32093] ? qdisc_create+0x1150/0x1150 [ 2104.810195][T32093] ? bpf_lsm_capable+0x9/0x10 [ 2104.814955][T32093] ? qdisc_create+0x1150/0x1150 [ 2104.819889][T32093] rtnetlink_rcv_msg+0x43e/0xca0 [ 2104.824952][T32093] ? rtnl_getlink+0xb00/0xb00 [ 2104.829704][T32093] ? __dev_queue_xmit+0xb54/0x3ba0 [ 2104.834907][T32093] netlink_rcv_skb+0x165/0x440 [ 2104.839798][T32093] ? rtnl_getlink+0xb00/0xb00 [ 2104.844500][T32093] ? netlink_ack+0x1370/0x1370 [ 2104.849303][T32093] ? netlink_deliver_tap+0x1b1/0xc50 [ 2104.854619][T32093] netlink_unicast+0x547/0x7f0 [ 2104.859422][T32093] ? netlink_attachskb+0x890/0x890 [ 2104.864583][T32093] ? __virt_addr_valid+0x61/0x2e0 [ 2104.869648][T32093] ? __phys_addr_symbol+0x30/0x70 [ 2104.874740][T32093] ? __check_object_size+0x2e2/0x5a0 [ 2104.880165][T32093] netlink_sendmsg+0x91b/0xe10 [ 2104.885005][T32093] ? netlink_unicast+0x7f0/0x7f0 [ 2104.890031][T32093] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 2104.895334][T32093] ? netlink_unicast+0x7f0/0x7f0 [ 2104.900300][T32093] sock_sendmsg+0xde/0x190 [ 2104.904804][T32093] ____sys_sendmsg+0x71c/0x900 [ 2104.909609][T32093] ? copy_msghdr_from_user+0xfc/0x150 [ 2104.915027][T32093] ? kernel_sendmsg+0x50/0x50 [ 2104.919760][T32093] ___sys_sendmsg+0x110/0x1b0 [ 2104.924596][T32093] ? do_recvmmsg+0x6e0/0x6e0 [ 2104.929270][T32093] ? __fget_files+0x248/0x440 [ 2104.934057][T32093] ? lock_downgrade+0x6e0/0x6e0 [ 2104.938959][T32093] ? futex_wake_mark+0x1a0/0x1a0 [ 2104.944007][T32093] ? __fget_files+0x26a/0x440 [ 2104.948702][T32093] ? __fget_light+0xe5/0x270 [ 2104.953314][T32093] __sys_sendmsg+0xf7/0x1c0 [ 2104.957884][T32093] ? __sys_sendmsg_sock+0x40/0x40 [ 2104.962934][T32093] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 2104.968905][T32093] ? syscall_enter_from_user_mode+0x26/0xb0 [ 2104.974900][T32093] ? lockdep_hardirqs_on+0x7d/0x100 [ 2104.980160][T32093] do_syscall_64+0x39/0xb0 [ 2104.984627][T32093] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2104.990669][T32093] RIP: 0033:0x7f048cc8c0f9 [ 2104.995104][T32093] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2105.014729][T32093] RSP: 002b:00007f048dad1168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2105.023185][T32093] RAX: ffffffffffffffda RBX: 00007f048cdabf80 RCX: 00007f048cc8c0f9 [ 2105.031205][T32093] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 2105.039207][T32093] RBP: 00007f048cce7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 2105.047196][T32093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2105.055266][T32093] R13: 00007ffce2046a5f R14: 00007f048dad1300 R15: 0000000000022000 [ 2105.063262][T32093] [ 2105.066287][T32093] Modules linked in: [ 2105.082040][T32093] ---[ end trace 0000000000000000 ]--- [ 2105.087729][T32093] RIP: 0010:hrtimer_active+0x6f/0x1f0 [ 2105.093249][T32093] Code: 01 f0 48 89 44 24 10 e8 cf 87 10 00 48 8b 44 24 08 80 38 00 0f 85 71 01 00 00 49 8b 6d 30 48 8d 45 10 48 89 04 24 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 42 01 00 00 8b 5d 10 31 ff [ 2105.113144][T32093] RSP: 0018:ffffc9000de87360 EFLAGS: 00010202 [ 2105.122585][T32093] RAX: 0000000000000002 RBX: ffff88804b6dc340 RCX: ffffc90005e39000 [ 2105.130875][T32093] RDX: 0000000000040000 RSI: ffffffff817073c1 RDI: ffff88804b6dc340 [ 2105.139474][T32093] RBP: 0000000000000000 R08: 0000000000000007 R09: fffffffffffff000 [ 2105.147712][T32093] R10: ffffffffffffffea R11: 0000000000000000 R12: 0000000000000000 [ 2105.155813][T32093] R13: ffff88804b6dc340 R14: dffffc0000000000 R15: 00000000810e0000 [ 2105.163961][T32093] FS: 00007f048dad1700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 2105.173187][T32093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2105.181112][T32093] CR2: 00007f23093842d8 CR3: 000000004ff9f000 CR4: 00000000003506f0 [ 2105.189323][T32093] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2105.197712][T32093] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2105.205802][T32093] Kernel panic - not syncing: Fatal exception [ 2105.212157][T32093] Kernel Offset: disabled [ 2105.216494][T32093] Rebooting in 86400 seconds..