[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2021/10/18 15:23:21 fuzzer started 2021/10/18 15:23:21 dialing manager at 10.128.0.169:45165 2021/10/18 15:23:21 syscalls: 1698 2021/10/18 15:23:21 code coverage: enabled 2021/10/18 15:23:21 comparison tracing: enabled 2021/10/18 15:23:21 extra coverage: enabled 2021/10/18 15:23:21 setuid sandbox: enabled 2021/10/18 15:23:21 namespace sandbox: enabled 2021/10/18 15:23:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 15:23:21 fault injection: enabled 2021/10/18 15:23:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 15:23:21 net packet injection: enabled 2021/10/18 15:23:21 net device setup: enabled 2021/10/18 15:23:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 15:23:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 15:23:21 USB emulation: enabled 2021/10/18 15:23:21 hci packet injection: enabled 2021/10/18 15:23:21 wifi device emulation: enabled 2021/10/18 15:23:21 802.15.4 emulation: enabled 2021/10/18 15:23:21 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 65.901821][ T6542] cgroup: Unknown subsys name 'net' [ 65.915606][ T6542] cgroup: Unknown subsys name 'rlimit' 2021/10/18 15:23:21 fetching corpus: 50, signal 37677/41267 (executing program) 2021/10/18 15:23:21 fetching corpus: 100, signal 52444/57619 (executing program) 2021/10/18 15:23:22 fetching corpus: 150, signal 64178/70807 (executing program) 2021/10/18 15:23:22 fetching corpus: 200, signal 71310/79399 (executing program) 2021/10/18 15:23:22 fetching corpus: 250, signal 81175/90533 (executing program) 2021/10/18 15:23:22 fetching corpus: 300, signal 85956/96685 (executing program) 2021/10/18 15:23:22 fetching corpus: 350, signal 89201/101263 (executing program) 2021/10/18 15:23:22 fetching corpus: 400, signal 93673/107038 (executing program) 2021/10/18 15:23:23 fetching corpus: 450, signal 98373/112974 (executing program) 2021/10/18 15:23:23 fetching corpus: 500, signal 104343/120031 (executing program) 2021/10/18 15:23:23 fetching corpus: 550, signal 108595/125425 (executing program) 2021/10/18 15:23:23 fetching corpus: 600, signal 111250/129249 (executing program) 2021/10/18 15:23:23 fetching corpus: 650, signal 113415/132660 (executing program) 2021/10/18 15:23:23 fetching corpus: 700, signal 116987/137296 (executing program) 2021/10/18 15:23:23 fetching corpus: 750, signal 119611/141022 (executing program) 2021/10/18 15:23:23 fetching corpus: 800, signal 123307/145726 (executing program) 2021/10/18 15:23:24 fetching corpus: 850, signal 125700/149153 (executing program) 2021/10/18 15:23:24 fetching corpus: 900, signal 128076/152579 (executing program) 2021/10/18 15:23:24 fetching corpus: 950, signal 130371/155921 (executing program) 2021/10/18 15:23:24 fetching corpus: 1000, signal 132490/159073 (executing program) 2021/10/18 15:23:24 fetching corpus: 1050, signal 133810/161513 (executing program) 2021/10/18 15:23:24 fetching corpus: 1100, signal 135712/164403 (executing program) 2021/10/18 15:23:24 fetching corpus: 1150, signal 137889/167510 (executing program) 2021/10/18 15:23:24 fetching corpus: 1200, signal 139884/170461 (executing program) 2021/10/18 15:23:25 fetching corpus: 1250, signal 141828/173332 (executing program) 2021/10/18 15:23:25 fetching corpus: 1300, signal 143289/175806 (executing program) 2021/10/18 15:23:25 fetching corpus: 1350, signal 145098/178531 (executing program) 2021/10/18 15:23:25 fetching corpus: 1400, signal 146656/181035 (executing program) 2021/10/18 15:23:25 fetching corpus: 1450, signal 148508/183756 (executing program) 2021/10/18 15:23:25 fetching corpus: 1500, signal 150047/186247 (executing program) 2021/10/18 15:23:25 fetching corpus: 1550, signal 151655/188727 (executing program) 2021/10/18 15:23:25 fetching corpus: 1600, signal 153514/191388 (executing program) 2021/10/18 15:23:26 fetching corpus: 1650, signal 154783/193535 (executing program) 2021/10/18 15:23:26 fetching corpus: 1700, signal 156311/195870 (executing program) 2021/10/18 15:23:26 fetching corpus: 1750, signal 158196/198508 (executing program) 2021/10/18 15:23:26 fetching corpus: 1800, signal 159959/200992 (executing program) 2021/10/18 15:23:26 fetching corpus: 1850, signal 161267/203186 (executing program) [ 70.979580][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.986074][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:23:26 fetching corpus: 1900, signal 163169/205744 (executing program) 2021/10/18 15:23:26 fetching corpus: 1950, signal 164875/208151 (executing program) 2021/10/18 15:23:27 fetching corpus: 2000, signal 166129/210207 (executing program) 2021/10/18 15:23:27 fetching corpus: 2050, signal 167284/212145 (executing program) 2021/10/18 15:23:27 fetching corpus: 2100, signal 168262/213961 (executing program) 2021/10/18 15:23:27 fetching corpus: 2150, signal 169397/215908 (executing program) 2021/10/18 15:23:27 fetching corpus: 2200, signal 170746/218000 (executing program) 2021/10/18 15:23:27 fetching corpus: 2250, signal 171856/219885 (executing program) 2021/10/18 15:23:27 fetching corpus: 2300, signal 173456/222084 (executing program) 2021/10/18 15:23:28 fetching corpus: 2350, signal 174971/224219 (executing program) 2021/10/18 15:23:28 fetching corpus: 2400, signal 176360/226238 (executing program) 2021/10/18 15:23:28 fetching corpus: 2450, signal 177537/228110 (executing program) 2021/10/18 15:23:28 fetching corpus: 2500, signal 178892/230118 (executing program) 2021/10/18 15:23:28 fetching corpus: 2550, signal 179756/231745 (executing program) 2021/10/18 15:23:28 fetching corpus: 2600, signal 181125/233706 (executing program) 2021/10/18 15:23:28 fetching corpus: 2650, signal 182422/235602 (executing program) 2021/10/18 15:23:28 fetching corpus: 2700, signal 183349/237200 (executing program) 2021/10/18 15:23:29 fetching corpus: 2750, signal 184730/239136 (executing program) 2021/10/18 15:23:29 fetching corpus: 2800, signal 185797/240843 (executing program) 2021/10/18 15:23:29 fetching corpus: 2850, signal 186736/242409 (executing program) 2021/10/18 15:23:29 fetching corpus: 2900, signal 187708/243991 (executing program) 2021/10/18 15:23:29 fetching corpus: 2950, signal 188467/245478 (executing program) 2021/10/18 15:23:29 fetching corpus: 3000, signal 189789/247277 (executing program) 2021/10/18 15:23:29 fetching corpus: 3050, signal 191222/249137 (executing program) 2021/10/18 15:23:30 fetching corpus: 3100, signal 192114/250599 (executing program) 2021/10/18 15:23:30 fetching corpus: 3150, signal 193011/252099 (executing program) 2021/10/18 15:23:30 fetching corpus: 3200, signal 193904/253619 (executing program) 2021/10/18 15:23:30 fetching corpus: 3250, signal 195012/255237 (executing program) 2021/10/18 15:23:30 fetching corpus: 3300, signal 195874/256699 (executing program) 2021/10/18 15:23:30 fetching corpus: 3350, signal 196912/258222 (executing program) 2021/10/18 15:23:30 fetching corpus: 3400, signal 197641/259549 (executing program) 2021/10/18 15:23:30 fetching corpus: 3450, signal 198275/260829 (executing program) 2021/10/18 15:23:31 fetching corpus: 3500, signal 199113/262203 (executing program) 2021/10/18 15:23:31 fetching corpus: 3550, signal 199956/263618 (executing program) 2021/10/18 15:23:31 fetching corpus: 3600, signal 200649/264926 (executing program) 2021/10/18 15:23:31 fetching corpus: 3650, signal 201744/266499 (executing program) 2021/10/18 15:23:31 fetching corpus: 3700, signal 202587/267857 (executing program) 2021/10/18 15:23:31 fetching corpus: 3750, signal 203517/269260 (executing program) 2021/10/18 15:23:31 fetching corpus: 3800, signal 204288/270575 (executing program) 2021/10/18 15:23:31 fetching corpus: 3850, signal 205195/271925 (executing program) 2021/10/18 15:23:32 fetching corpus: 3900, signal 206118/273310 (executing program) 2021/10/18 15:23:32 fetching corpus: 3950, signal 206844/274496 (executing program) 2021/10/18 15:23:32 fetching corpus: 4000, signal 207726/275840 (executing program) 2021/10/18 15:23:32 fetching corpus: 4050, signal 208653/277148 (executing program) 2021/10/18 15:23:32 fetching corpus: 4100, signal 209442/278354 (executing program) 2021/10/18 15:23:32 fetching corpus: 4150, signal 210406/279643 (executing program) 2021/10/18 15:23:32 fetching corpus: 4200, signal 211044/280768 (executing program) 2021/10/18 15:23:32 fetching corpus: 4250, signal 212424/282278 (executing program) 2021/10/18 15:23:33 fetching corpus: 4300, signal 213121/283417 (executing program) 2021/10/18 15:23:33 fetching corpus: 4350, signal 214103/284716 (executing program) 2021/10/18 15:23:33 fetching corpus: 4400, signal 214723/285862 (executing program) 2021/10/18 15:23:33 fetching corpus: 4450, signal 215446/286998 (executing program) 2021/10/18 15:23:33 fetching corpus: 4500, signal 216090/288060 (executing program) 2021/10/18 15:23:33 fetching corpus: 4550, signal 216929/289288 (executing program) 2021/10/18 15:23:34 fetching corpus: 4600, signal 217405/290298 (executing program) 2021/10/18 15:23:34 fetching corpus: 4650, signal 218311/291534 (executing program) 2021/10/18 15:23:34 fetching corpus: 4700, signal 219200/292769 (executing program) 2021/10/18 15:23:34 fetching corpus: 4750, signal 219842/293840 (executing program) 2021/10/18 15:23:34 fetching corpus: 4800, signal 220684/294974 (executing program) 2021/10/18 15:23:34 fetching corpus: 4850, signal 221451/296076 (executing program) 2021/10/18 15:23:34 fetching corpus: 4900, signal 221963/297071 (executing program) 2021/10/18 15:23:34 fetching corpus: 4950, signal 222692/298163 (executing program) 2021/10/18 15:23:35 fetching corpus: 5000, signal 223491/299286 (executing program) 2021/10/18 15:23:35 fetching corpus: 5050, signal 224071/300246 (executing program) 2021/10/18 15:23:35 fetching corpus: 5100, signal 224828/301338 (executing program) 2021/10/18 15:23:35 fetching corpus: 5150, signal 225706/302465 (executing program) 2021/10/18 15:23:35 fetching corpus: 5200, signal 226435/303505 (executing program) 2021/10/18 15:23:35 fetching corpus: 5250, signal 226913/304418 (executing program) 2021/10/18 15:23:35 fetching corpus: 5300, signal 227556/305394 (executing program) 2021/10/18 15:23:36 fetching corpus: 5350, signal 228005/306251 (executing program) 2021/10/18 15:23:36 fetching corpus: 5400, signal 228462/307189 (executing program) 2021/10/18 15:23:36 fetching corpus: 5450, signal 229107/308155 (executing program) 2021/10/18 15:23:36 fetching corpus: 5500, signal 229633/309103 (executing program) 2021/10/18 15:23:36 fetching corpus: 5550, signal 230319/310031 (executing program) 2021/10/18 15:23:36 fetching corpus: 5600, signal 231229/311113 (executing program) 2021/10/18 15:23:36 fetching corpus: 5650, signal 231773/312021 (executing program) 2021/10/18 15:23:37 fetching corpus: 5700, signal 232267/312898 (executing program) 2021/10/18 15:23:37 fetching corpus: 5750, signal 233114/313907 (executing program) 2021/10/18 15:23:37 fetching corpus: 5800, signal 233621/314763 (executing program) 2021/10/18 15:23:37 fetching corpus: 5850, signal 234898/315932 (executing program) 2021/10/18 15:23:37 fetching corpus: 5900, signal 235264/316714 (executing program) 2021/10/18 15:23:37 fetching corpus: 5950, signal 235897/317583 (executing program) 2021/10/18 15:23:37 fetching corpus: 6000, signal 236439/318422 (executing program) 2021/10/18 15:23:38 fetching corpus: 6050, signal 237121/319335 (executing program) 2021/10/18 15:23:38 fetching corpus: 6100, signal 237737/320229 (executing program) 2021/10/18 15:23:38 fetching corpus: 6150, signal 238310/321052 (executing program) 2021/10/18 15:23:38 fetching corpus: 6200, signal 238861/321860 (executing program) 2021/10/18 15:23:38 fetching corpus: 6250, signal 239373/322661 (executing program) 2021/10/18 15:23:38 fetching corpus: 6300, signal 240187/323583 (executing program) 2021/10/18 15:23:38 fetching corpus: 6350, signal 240555/324347 (executing program) 2021/10/18 15:23:38 fetching corpus: 6400, signal 241132/325217 (executing program) 2021/10/18 15:23:39 fetching corpus: 6450, signal 241729/326001 (executing program) 2021/10/18 15:23:39 fetching corpus: 6500, signal 242250/326802 (executing program) 2021/10/18 15:23:39 fetching corpus: 6550, signal 242746/327602 (executing program) 2021/10/18 15:23:39 fetching corpus: 6600, signal 243326/328394 (executing program) 2021/10/18 15:23:39 fetching corpus: 6650, signal 243935/329187 (executing program) 2021/10/18 15:23:39 fetching corpus: 6700, signal 244350/329951 (executing program) 2021/10/18 15:23:39 fetching corpus: 6750, signal 244839/330700 (executing program) 2021/10/18 15:23:39 fetching corpus: 6800, signal 245220/331405 (executing program) 2021/10/18 15:23:40 fetching corpus: 6850, signal 245798/332168 (executing program) 2021/10/18 15:23:40 fetching corpus: 6900, signal 246491/332997 (executing program) 2021/10/18 15:23:40 fetching corpus: 6950, signal 247220/333761 (executing program) 2021/10/18 15:23:40 fetching corpus: 7000, signal 247798/334498 (executing program) 2021/10/18 15:23:40 fetching corpus: 7050, signal 248391/335196 (executing program) 2021/10/18 15:23:40 fetching corpus: 7100, signal 249008/335870 (executing program) 2021/10/18 15:23:41 fetching corpus: 7150, signal 249535/336561 (executing program) 2021/10/18 15:23:41 fetching corpus: 7200, signal 250061/337251 (executing program) 2021/10/18 15:23:41 fetching corpus: 7250, signal 250574/337968 (executing program) 2021/10/18 15:23:41 fetching corpus: 7300, signal 251065/338647 (executing program) 2021/10/18 15:23:41 fetching corpus: 7350, signal 251596/339347 (executing program) 2021/10/18 15:23:41 fetching corpus: 7400, signal 252050/339995 (executing program) 2021/10/18 15:23:41 fetching corpus: 7450, signal 252398/340640 (executing program) 2021/10/18 15:23:42 fetching corpus: 7500, signal 252820/341301 (executing program) 2021/10/18 15:23:42 fetching corpus: 7550, signal 253282/341945 (executing program) 2021/10/18 15:23:42 fetching corpus: 7600, signal 253833/342607 (executing program) 2021/10/18 15:23:42 fetching corpus: 7650, signal 254543/343302 (executing program) 2021/10/18 15:23:42 fetching corpus: 7700, signal 254869/343920 (executing program) 2021/10/18 15:23:42 fetching corpus: 7750, signal 255273/344512 (executing program) 2021/10/18 15:23:42 fetching corpus: 7800, signal 255779/345132 (executing program) 2021/10/18 15:23:42 fetching corpus: 7850, signal 256255/345789 (executing program) 2021/10/18 15:23:42 fetching corpus: 7900, signal 256720/346402 (executing program) 2021/10/18 15:23:43 fetching corpus: 7950, signal 257181/347020 (executing program) 2021/10/18 15:23:43 fetching corpus: 8000, signal 257667/347639 (executing program) 2021/10/18 15:23:43 fetching corpus: 8050, signal 258032/348244 (executing program) 2021/10/18 15:23:43 fetching corpus: 8100, signal 258413/348848 (executing program) 2021/10/18 15:23:43 fetching corpus: 8150, signal 259034/349469 (executing program) 2021/10/18 15:23:43 fetching corpus: 8200, signal 259432/350061 (executing program) 2021/10/18 15:23:43 fetching corpus: 8250, signal 260064/350692 (executing program) 2021/10/18 15:23:43 fetching corpus: 8300, signal 260483/351256 (executing program) 2021/10/18 15:23:44 fetching corpus: 8350, signal 260969/351840 (executing program) 2021/10/18 15:23:44 fetching corpus: 8400, signal 261465/352412 (executing program) 2021/10/18 15:23:44 fetching corpus: 8450, signal 262225/352999 (executing program) 2021/10/18 15:23:44 fetching corpus: 8500, signal 262673/353549 (executing program) 2021/10/18 15:23:44 fetching corpus: 8550, signal 263064/354116 (executing program) 2021/10/18 15:23:44 fetching corpus: 8600, signal 263606/354657 (executing program) 2021/10/18 15:23:44 fetching corpus: 8650, signal 263897/355179 (executing program) 2021/10/18 15:23:45 fetching corpus: 8700, signal 264320/355700 (executing program) 2021/10/18 15:23:45 fetching corpus: 8750, signal 264714/356218 (executing program) 2021/10/18 15:23:45 fetching corpus: 8800, signal 265264/356770 (executing program) 2021/10/18 15:23:45 fetching corpus: 8850, signal 265509/357277 (executing program) 2021/10/18 15:23:45 fetching corpus: 8900, signal 266083/357707 (executing program) 2021/10/18 15:23:45 fetching corpus: 8949, signal 266449/357707 (executing program) 2021/10/18 15:23:45 fetching corpus: 8999, signal 266951/357707 (executing program) 2021/10/18 15:23:45 fetching corpus: 9049, signal 267280/357707 (executing program) 2021/10/18 15:23:46 fetching corpus: 9099, signal 267592/357707 (executing program) 2021/10/18 15:23:46 fetching corpus: 9149, signal 267973/357707 (executing program) 2021/10/18 15:23:46 fetching corpus: 9199, signal 268315/357707 (executing program) 2021/10/18 15:23:46 fetching corpus: 9249, signal 268761/357707 (executing program) 2021/10/18 15:23:46 fetching corpus: 9299, signal 269149/357707 (executing program) 2021/10/18 15:23:46 fetching corpus: 9349, signal 269501/357707 (executing program) 2021/10/18 15:23:46 fetching corpus: 9399, signal 269865/357707 (executing program) 2021/10/18 15:23:46 fetching corpus: 9449, signal 270292/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9499, signal 270649/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9549, signal 271149/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9599, signal 271450/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9649, signal 271711/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9699, signal 272142/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9749, signal 272441/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9799, signal 272893/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9849, signal 273294/357707 (executing program) 2021/10/18 15:23:47 fetching corpus: 9899, signal 273722/357707 (executing program) 2021/10/18 15:23:48 fetching corpus: 9949, signal 274148/357707 (executing program) 2021/10/18 15:23:48 fetching corpus: 9999, signal 274483/357707 (executing program) 2021/10/18 15:23:48 fetching corpus: 10049, signal 274937/357707 (executing program) 2021/10/18 15:23:48 fetching corpus: 10099, signal 275259/357707 (executing program) 2021/10/18 15:23:48 fetching corpus: 10149, signal 275625/357708 (executing program) 2021/10/18 15:23:48 fetching corpus: 10199, signal 276025/357708 (executing program) 2021/10/18 15:23:48 fetching corpus: 10249, signal 276335/357708 (executing program) 2021/10/18 15:23:48 fetching corpus: 10299, signal 276892/357708 (executing program) 2021/10/18 15:23:49 fetching corpus: 10349, signal 277348/357708 (executing program) 2021/10/18 15:23:49 fetching corpus: 10399, signal 277796/357708 (executing program) 2021/10/18 15:23:49 fetching corpus: 10449, signal 278141/357708 (executing program) 2021/10/18 15:23:49 fetching corpus: 10499, signal 278455/357708 (executing program) 2021/10/18 15:23:49 fetching corpus: 10549, signal 278913/357708 (executing program) 2021/10/18 15:23:49 fetching corpus: 10599, signal 279211/357708 (executing program) 2021/10/18 15:23:49 fetching corpus: 10649, signal 279584/357708 (executing program) 2021/10/18 15:23:49 fetching corpus: 10699, signal 279997/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 10749, signal 280551/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 10799, signal 280892/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 10849, signal 281293/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 10899, signal 281598/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 10949, signal 282055/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 10999, signal 282456/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 11049, signal 282688/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 11099, signal 283065/357708 (executing program) 2021/10/18 15:23:50 fetching corpus: 11149, signal 283498/357708 (executing program) 2021/10/18 15:23:51 fetching corpus: 11199, signal 283827/357708 (executing program) 2021/10/18 15:23:51 fetching corpus: 11249, signal 284108/357708 (executing program) 2021/10/18 15:23:51 fetching corpus: 11299, signal 284599/357708 (executing program) 2021/10/18 15:23:51 fetching corpus: 11349, signal 285027/357708 (executing program) 2021/10/18 15:23:51 fetching corpus: 11399, signal 285577/357708 (executing program) 2021/10/18 15:23:51 fetching corpus: 11449, signal 285937/357708 (executing program) 2021/10/18 15:23:51 fetching corpus: 11499, signal 286247/357708 (executing program) 2021/10/18 15:23:51 fetching corpus: 11549, signal 286735/357708 (executing program) 2021/10/18 15:23:52 fetching corpus: 11599, signal 287036/357709 (executing program) 2021/10/18 15:23:52 fetching corpus: 11649, signal 287336/357714 (executing program) 2021/10/18 15:23:52 fetching corpus: 11699, signal 287682/357714 (executing program) 2021/10/18 15:23:52 fetching corpus: 11749, signal 287886/357714 (executing program) 2021/10/18 15:23:52 fetching corpus: 11799, signal 288154/357714 (executing program) 2021/10/18 15:23:52 fetching corpus: 11849, signal 288567/357715 (executing program) 2021/10/18 15:23:52 fetching corpus: 11899, signal 288866/357715 (executing program) 2021/10/18 15:23:52 fetching corpus: 11949, signal 289224/357715 (executing program) 2021/10/18 15:23:52 fetching corpus: 11999, signal 289542/357715 (executing program) 2021/10/18 15:23:53 fetching corpus: 12049, signal 289854/357715 (executing program) 2021/10/18 15:23:53 fetching corpus: 12099, signal 290309/357715 (executing program) 2021/10/18 15:23:53 fetching corpus: 12149, signal 290598/357715 (executing program) 2021/10/18 15:23:53 fetching corpus: 12199, signal 290976/357715 (executing program) 2021/10/18 15:23:53 fetching corpus: 12249, signal 291306/357715 (executing program) 2021/10/18 15:23:53 fetching corpus: 12299, signal 291576/357715 (executing program) 2021/10/18 15:23:53 fetching corpus: 12349, signal 291852/357715 (executing program) 2021/10/18 15:23:54 fetching corpus: 12399, signal 292159/357715 (executing program) 2021/10/18 15:23:54 fetching corpus: 12449, signal 292539/357715 (executing program) 2021/10/18 15:23:54 fetching corpus: 12499, signal 292799/357715 (executing program) 2021/10/18 15:23:54 fetching corpus: 12549, signal 293191/357715 (executing program) 2021/10/18 15:23:54 fetching corpus: 12599, signal 293494/357715 (executing program) 2021/10/18 15:23:54 fetching corpus: 12649, signal 293716/357715 (executing program) 2021/10/18 15:23:54 fetching corpus: 12699, signal 294045/357715 (executing program) 2021/10/18 15:23:54 fetching corpus: 12749, signal 294329/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 12799, signal 294652/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 12849, signal 294976/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 12899, signal 295243/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 12949, signal 295617/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 12999, signal 295845/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 13049, signal 296194/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 13099, signal 296485/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 13149, signal 296709/357715 (executing program) 2021/10/18 15:23:55 fetching corpus: 13199, signal 296964/357715 (executing program) 2021/10/18 15:23:56 fetching corpus: 13249, signal 297260/357715 (executing program) 2021/10/18 15:23:56 fetching corpus: 13299, signal 297640/357715 (executing program) 2021/10/18 15:23:56 fetching corpus: 13349, signal 298025/357715 (executing program) 2021/10/18 15:23:56 fetching corpus: 13399, signal 299065/357715 (executing program) 2021/10/18 15:23:56 fetching corpus: 13449, signal 299380/357715 (executing program) 2021/10/18 15:23:56 fetching corpus: 13499, signal 299652/357715 (executing program) 2021/10/18 15:23:56 fetching corpus: 13549, signal 299893/357715 (executing program) 2021/10/18 15:23:56 fetching corpus: 13599, signal 300090/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 13649, signal 300494/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 13699, signal 300711/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 13749, signal 300916/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 13799, signal 301303/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 13849, signal 301641/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 13899, signal 301876/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 13949, signal 302145/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 13999, signal 302424/357715 (executing program) 2021/10/18 15:23:57 fetching corpus: 14049, signal 302731/357715 (executing program) 2021/10/18 15:23:58 fetching corpus: 14099, signal 302965/357722 (executing program) 2021/10/18 15:23:58 fetching corpus: 14149, signal 303308/357722 (executing program) 2021/10/18 15:23:58 fetching corpus: 14199, signal 303684/357722 (executing program) 2021/10/18 15:23:58 fetching corpus: 14249, signal 303963/357722 (executing program) 2021/10/18 15:23:58 fetching corpus: 14299, signal 304282/357722 (executing program) 2021/10/18 15:23:58 fetching corpus: 14349, signal 304551/357722 (executing program) 2021/10/18 15:23:58 fetching corpus: 14399, signal 304887/357722 (executing program) 2021/10/18 15:23:58 fetching corpus: 14449, signal 305187/357722 (executing program) 2021/10/18 15:23:59 fetching corpus: 14499, signal 305425/357722 (executing program) 2021/10/18 15:23:59 fetching corpus: 14549, signal 305663/357722 (executing program) 2021/10/18 15:23:59 fetching corpus: 14599, signal 305987/357722 (executing program) 2021/10/18 15:23:59 fetching corpus: 14649, signal 306310/357722 (executing program) 2021/10/18 15:23:59 fetching corpus: 14699, signal 306544/357722 (executing program) 2021/10/18 15:23:59 fetching corpus: 14749, signal 306909/357722 (executing program) 2021/10/18 15:23:59 fetching corpus: 14799, signal 307287/357722 (executing program) 2021/10/18 15:23:59 fetching corpus: 14849, signal 307557/357722 (executing program) 2021/10/18 15:24:00 fetching corpus: 14899, signal 307800/357722 (executing program) 2021/10/18 15:24:00 fetching corpus: 14949, signal 308068/357722 (executing program) 2021/10/18 15:24:00 fetching corpus: 14999, signal 308409/357722 (executing program) 2021/10/18 15:24:00 fetching corpus: 15049, signal 308652/357722 (executing program) 2021/10/18 15:24:00 fetching corpus: 15099, signal 308889/357722 (executing program) 2021/10/18 15:24:00 fetching corpus: 15149, signal 309155/357722 (executing program) 2021/10/18 15:24:00 fetching corpus: 15199, signal 309398/357722 (executing program) 2021/10/18 15:24:00 fetching corpus: 15249, signal 309675/357722 (executing program) 2021/10/18 15:24:01 fetching corpus: 15299, signal 309894/357722 (executing program) 2021/10/18 15:24:01 fetching corpus: 15349, signal 310118/357722 (executing program) 2021/10/18 15:24:01 fetching corpus: 15399, signal 310367/357722 (executing program) 2021/10/18 15:24:01 fetching corpus: 15449, signal 310617/357722 (executing program) 2021/10/18 15:24:01 fetching corpus: 15499, signal 310814/357722 (executing program) 2021/10/18 15:24:01 fetching corpus: 15549, signal 311095/357722 (executing program) 2021/10/18 15:24:01 fetching corpus: 15599, signal 311415/357722 (executing program) 2021/10/18 15:24:02 fetching corpus: 15649, signal 311730/357724 (executing program) 2021/10/18 15:24:02 fetching corpus: 15699, signal 311993/357724 (executing program) 2021/10/18 15:24:02 fetching corpus: 15749, signal 312233/357724 (executing program) 2021/10/18 15:24:02 fetching corpus: 15799, signal 312486/357724 (executing program) 2021/10/18 15:24:02 fetching corpus: 15849, signal 312771/357724 (executing program) 2021/10/18 15:24:02 fetching corpus: 15899, signal 312995/357724 (executing program) 2021/10/18 15:24:02 fetching corpus: 15949, signal 313340/357724 (executing program) 2021/10/18 15:24:02 fetching corpus: 15999, signal 313747/357724 (executing program) 2021/10/18 15:24:03 fetching corpus: 16049, signal 314016/357724 (executing program) 2021/10/18 15:24:03 fetching corpus: 16099, signal 314259/357724 (executing program) 2021/10/18 15:24:03 fetching corpus: 16149, signal 314531/357724 (executing program) 2021/10/18 15:24:03 fetching corpus: 16199, signal 314744/357724 (executing program) 2021/10/18 15:24:03 fetching corpus: 16249, signal 314949/357724 (executing program) 2021/10/18 15:24:03 fetching corpus: 16299, signal 315213/357724 (executing program) 2021/10/18 15:24:03 fetching corpus: 16349, signal 315431/357724 (executing program) 2021/10/18 15:24:04 fetching corpus: 16399, signal 315717/357724 (executing program) 2021/10/18 15:24:04 fetching corpus: 16449, signal 316039/357724 (executing program) 2021/10/18 15:24:04 fetching corpus: 16499, signal 316354/357726 (executing program) 2021/10/18 15:24:04 fetching corpus: 16549, signal 316662/357726 (executing program) 2021/10/18 15:24:04 fetching corpus: 16599, signal 316913/357726 (executing program) 2021/10/18 15:24:04 fetching corpus: 16649, signal 317113/357726 (executing program) 2021/10/18 15:24:04 fetching corpus: 16699, signal 317452/357726 (executing program) 2021/10/18 15:24:04 fetching corpus: 16749, signal 317655/357726 (executing program) 2021/10/18 15:24:05 fetching corpus: 16799, signal 317994/357726 (executing program) 2021/10/18 15:24:05 fetching corpus: 16849, signal 318288/357726 (executing program) 2021/10/18 15:24:05 fetching corpus: 16899, signal 318520/357726 (executing program) 2021/10/18 15:24:05 fetching corpus: 16949, signal 318855/357726 (executing program) 2021/10/18 15:24:05 fetching corpus: 16999, signal 319175/357726 (executing program) 2021/10/18 15:24:05 fetching corpus: 17049, signal 319431/357726 (executing program) 2021/10/18 15:24:05 fetching corpus: 17099, signal 319650/357726 (executing program) 2021/10/18 15:24:06 fetching corpus: 17149, signal 319910/357726 (executing program) 2021/10/18 15:24:06 fetching corpus: 17199, signal 320149/357726 (executing program) 2021/10/18 15:24:06 fetching corpus: 17249, signal 320390/357726 (executing program) 2021/10/18 15:24:06 fetching corpus: 17299, signal 320677/357726 (executing program) 2021/10/18 15:24:06 fetching corpus: 17349, signal 320895/357726 (executing program) 2021/10/18 15:24:06 fetching corpus: 17399, signal 321110/357726 (executing program) 2021/10/18 15:24:06 fetching corpus: 17449, signal 321368/357726 (executing program) 2021/10/18 15:24:06 fetching corpus: 17499, signal 321602/357726 (executing program) 2021/10/18 15:24:07 fetching corpus: 17549, signal 321818/357726 (executing program) 2021/10/18 15:24:07 fetching corpus: 17599, signal 322068/357726 (executing program) 2021/10/18 15:24:07 fetching corpus: 17649, signal 322255/357726 (executing program) 2021/10/18 15:24:07 fetching corpus: 17698, signal 322468/357726 (executing program) 2021/10/18 15:24:07 fetching corpus: 17748, signal 322736/357726 (executing program) 2021/10/18 15:24:07 fetching corpus: 17798, signal 323068/357726 (executing program) 2021/10/18 15:24:07 fetching corpus: 17848, signal 323424/357726 (executing program) 2021/10/18 15:24:07 fetching corpus: 17898, signal 323683/357726 (executing program) 2021/10/18 15:24:08 fetching corpus: 17947, signal 323929/357728 (executing program) 2021/10/18 15:24:08 fetching corpus: 17996, signal 324149/357728 (executing program) 2021/10/18 15:24:08 fetching corpus: 18046, signal 324362/357728 (executing program) 2021/10/18 15:24:08 fetching corpus: 18096, signal 324603/357728 (executing program) 2021/10/18 15:24:08 fetching corpus: 18146, signal 324855/357728 (executing program) 2021/10/18 15:24:08 fetching corpus: 18196, signal 325018/357728 (executing program) 2021/10/18 15:24:08 fetching corpus: 18246, signal 325166/357728 (executing program) 2021/10/18 15:24:09 fetching corpus: 18296, signal 325381/357732 (executing program) 2021/10/18 15:24:09 fetching corpus: 18346, signal 325606/357732 (executing program) 2021/10/18 15:24:09 fetching corpus: 18395, signal 325886/357732 (executing program) 2021/10/18 15:24:09 fetching corpus: 18444, signal 326187/357732 (executing program) 2021/10/18 15:24:09 fetching corpus: 18494, signal 326462/357732 (executing program) 2021/10/18 15:24:09 fetching corpus: 18544, signal 326688/357735 (executing program) 2021/10/18 15:24:09 fetching corpus: 18594, signal 326932/357735 (executing program) 2021/10/18 15:24:09 fetching corpus: 18644, signal 327129/357735 (executing program) 2021/10/18 15:24:10 fetching corpus: 18694, signal 327330/357735 (executing program) 2021/10/18 15:24:10 fetching corpus: 18744, signal 327613/357735 (executing program) 2021/10/18 15:24:10 fetching corpus: 18794, signal 327810/357735 (executing program) 2021/10/18 15:24:10 fetching corpus: 18844, signal 328126/357735 (executing program) 2021/10/18 15:24:10 fetching corpus: 18894, signal 328385/357735 (executing program) 2021/10/18 15:24:10 fetching corpus: 18944, signal 328609/357735 (executing program) 2021/10/18 15:24:10 fetching corpus: 18994, signal 328866/357735 (executing program) 2021/10/18 15:24:10 fetching corpus: 19044, signal 329062/357735 (executing program) 2021/10/18 15:24:11 fetching corpus: 19094, signal 329292/357735 (executing program) 2021/10/18 15:24:11 fetching corpus: 19144, signal 329552/357735 (executing program) 2021/10/18 15:24:11 fetching corpus: 19194, signal 329769/357735 (executing program) 2021/10/18 15:24:11 fetching corpus: 19244, signal 329979/357735 (executing program) 2021/10/18 15:24:11 fetching corpus: 19293, signal 330223/357735 (executing program) 2021/10/18 15:24:11 fetching corpus: 19343, signal 330425/357735 (executing program) 2021/10/18 15:24:11 fetching corpus: 19393, signal 330634/357740 (executing program) 2021/10/18 15:24:11 fetching corpus: 19443, signal 330930/357740 (executing program) 2021/10/18 15:24:12 fetching corpus: 19493, signal 331177/357740 (executing program) 2021/10/18 15:24:12 fetching corpus: 19543, signal 331418/357740 (executing program) 2021/10/18 15:24:12 fetching corpus: 19593, signal 331629/357740 (executing program) 2021/10/18 15:24:12 fetching corpus: 19643, signal 331821/357740 (executing program) 2021/10/18 15:24:12 fetching corpus: 19692, signal 332282/357740 (executing program) 2021/10/18 15:24:12 fetching corpus: 19742, signal 332508/357740 (executing program) 2021/10/18 15:24:12 fetching corpus: 19792, signal 332754/357743 (executing program) 2021/10/18 15:24:13 fetching corpus: 19842, signal 332927/357743 (executing program) 2021/10/18 15:24:13 fetching corpus: 19892, signal 333156/357743 (executing program) 2021/10/18 15:24:13 fetching corpus: 19942, signal 333360/357743 (executing program) 2021/10/18 15:24:13 fetching corpus: 19992, signal 333702/357743 (executing program) 2021/10/18 15:24:13 fetching corpus: 20042, signal 333948/357743 (executing program) 2021/10/18 15:24:13 fetching corpus: 20092, signal 334187/357743 (executing program) 2021/10/18 15:24:13 fetching corpus: 20142, signal 334447/357743 (executing program) 2021/10/18 15:24:14 fetching corpus: 20192, signal 334740/357745 (executing program) 2021/10/18 15:24:14 fetching corpus: 20242, signal 335019/357745 (executing program) 2021/10/18 15:24:14 fetching corpus: 20291, signal 335202/357746 (executing program) 2021/10/18 15:24:14 fetching corpus: 20341, signal 335387/357746 (executing program) 2021/10/18 15:24:14 fetching corpus: 20391, signal 335572/357746 (executing program) 2021/10/18 15:24:14 fetching corpus: 20441, signal 335775/357746 (executing program) 2021/10/18 15:24:14 fetching corpus: 20491, signal 335999/357746 (executing program) 2021/10/18 15:24:14 fetching corpus: 20541, signal 336151/357746 (executing program) 2021/10/18 15:24:14 fetching corpus: 20591, signal 336341/357746 (executing program) 2021/10/18 15:24:14 fetching corpus: 20641, signal 336663/357746 (executing program) 2021/10/18 15:24:15 fetching corpus: 20691, signal 336875/357746 (executing program) 2021/10/18 15:24:15 fetching corpus: 20741, signal 337118/357746 (executing program) 2021/10/18 15:24:15 fetching corpus: 20791, signal 337338/357746 (executing program) 2021/10/18 15:24:15 fetching corpus: 20841, signal 337527/357746 (executing program) 2021/10/18 15:24:15 fetching corpus: 20891, signal 337766/357746 (executing program) 2021/10/18 15:24:15 fetching corpus: 20941, signal 337924/357746 (executing program) 2021/10/18 15:24:15 fetching corpus: 20991, signal 338190/357746 (executing program) 2021/10/18 15:24:16 fetching corpus: 21041, signal 338398/357746 (executing program) 2021/10/18 15:24:16 fetching corpus: 21090, signal 338576/357759 (executing program) 2021/10/18 15:24:16 fetching corpus: 21139, signal 338784/357759 (executing program) 2021/10/18 15:24:16 fetching corpus: 21189, signal 338946/357759 (executing program) 2021/10/18 15:24:16 fetching corpus: 21239, signal 339167/357759 (executing program) 2021/10/18 15:24:16 fetching corpus: 21289, signal 339507/357759 (executing program) 2021/10/18 15:24:16 fetching corpus: 21339, signal 339742/357759 (executing program) 2021/10/18 15:24:16 fetching corpus: 21388, signal 339957/357759 (executing program) 2021/10/18 15:24:17 fetching corpus: 21438, signal 340260/357759 (executing program) 2021/10/18 15:24:17 fetching corpus: 21488, signal 340477/357759 (executing program) 2021/10/18 15:24:17 fetching corpus: 21538, signal 340653/357759 (executing program) 2021/10/18 15:24:17 fetching corpus: 21588, signal 340919/357759 (executing program) 2021/10/18 15:24:17 fetching corpus: 21638, signal 341148/357759 (executing program) 2021/10/18 15:24:17 fetching corpus: 21686, signal 341338/357759 (executing program) 2021/10/18 15:24:17 fetching corpus: 21735, signal 341547/357759 (executing program) 2021/10/18 15:24:17 fetching corpus: 21785, signal 341753/357759 (executing program) 2021/10/18 15:24:18 fetching corpus: 21835, signal 341986/357759 (executing program) 2021/10/18 15:24:18 fetching corpus: 21885, signal 342178/357762 (executing program) 2021/10/18 15:24:18 fetching corpus: 21935, signal 342363/357762 (executing program) 2021/10/18 15:24:18 fetching corpus: 21985, signal 342561/357762 (executing program) 2021/10/18 15:24:18 fetching corpus: 22035, signal 342738/357762 (executing program) 2021/10/18 15:24:18 fetching corpus: 22084, signal 342948/357762 (executing program) 2021/10/18 15:24:18 fetching corpus: 22134, signal 343125/357762 (executing program) 2021/10/18 15:24:18 fetching corpus: 22184, signal 343398/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22234, signal 343651/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22284, signal 343812/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22333, signal 344025/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22383, signal 344195/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22432, signal 344429/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22482, signal 344604/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22532, signal 344781/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22582, signal 345048/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22632, signal 345193/357762 (executing program) 2021/10/18 15:24:19 fetching corpus: 22682, signal 345428/357762 (executing program) 2021/10/18 15:24:20 fetching corpus: 22732, signal 345625/357762 (executing program) 2021/10/18 15:24:20 fetching corpus: 22782, signal 345822/357762 (executing program) 2021/10/18 15:24:20 fetching corpus: 22832, signal 345957/357762 (executing program) 2021/10/18 15:24:20 fetching corpus: 22882, signal 346139/357764 (executing program) 2021/10/18 15:24:20 fetching corpus: 22932, signal 346336/357764 (executing program) 2021/10/18 15:24:20 fetching corpus: 22982, signal 346557/357764 (executing program) 2021/10/18 15:24:20 fetching corpus: 23031, signal 346725/357764 (executing program) 2021/10/18 15:24:21 fetching corpus: 23081, signal 346926/357764 (executing program) 2021/10/18 15:24:21 fetching corpus: 23130, signal 347155/357764 (executing program) 2021/10/18 15:24:21 fetching corpus: 23180, signal 347392/357764 (executing program) 2021/10/18 15:24:21 fetching corpus: 23230, signal 347552/357764 (executing program) 2021/10/18 15:24:21 fetching corpus: 23280, signal 347746/357764 (executing program) 2021/10/18 15:24:21 fetching corpus: 23330, signal 347954/357764 (executing program) 2021/10/18 15:24:21 fetching corpus: 23380, signal 348164/357765 (executing program) 2021/10/18 15:24:21 fetching corpus: 23430, signal 348415/357765 (executing program) 2021/10/18 15:24:21 fetching corpus: 23480, signal 348571/357765 (executing program) 2021/10/18 15:24:22 fetching corpus: 23529, signal 349169/357765 (executing program) 2021/10/18 15:24:22 fetching corpus: 23579, signal 349307/357765 (executing program) 2021/10/18 15:24:22 fetching corpus: 23629, signal 349485/357765 (executing program) 2021/10/18 15:24:22 fetching corpus: 23679, signal 349631/357765 (executing program) 2021/10/18 15:24:22 fetching corpus: 23729, signal 349841/357765 (executing program) 2021/10/18 15:24:22 fetching corpus: 23779, signal 350089/357765 (executing program) 2021/10/18 15:24:22 fetching corpus: 23829, signal 350296/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 23879, signal 350721/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 23929, signal 350957/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 23978, signal 351115/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 24028, signal 351257/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 24078, signal 351425/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 24127, signal 351586/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 24177, signal 351826/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 24227, signal 352083/357765 (executing program) 2021/10/18 15:24:23 fetching corpus: 24277, signal 352355/357765 (executing program) 2021/10/18 15:24:24 fetching corpus: 24327, signal 352513/357765 (executing program) 2021/10/18 15:24:24 fetching corpus: 24377, signal 352696/357766 (executing program) 2021/10/18 15:24:24 fetching corpus: 24427, signal 352868/357766 (executing program) 2021/10/18 15:24:24 fetching corpus: 24477, signal 353030/357766 (executing program) 2021/10/18 15:24:24 fetching corpus: 24527, signal 353270/357766 (executing program) 2021/10/18 15:24:24 fetching corpus: 24577, signal 353497/357766 (executing program) 2021/10/18 15:24:24 fetching corpus: 24627, signal 353654/357766 (executing program) 2021/10/18 15:24:24 fetching corpus: 24677, signal 353841/357766 (executing program) 2021/10/18 15:24:24 fetching corpus: 24705, signal 354004/357766 (executing program) 2021/10/18 15:24:24 fetching corpus: 24705, signal 354004/357766 (executing program) 2021/10/18 15:24:26 starting 6 fuzzer processes 15:24:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 15:24:26 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000180), 0x0) 15:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000ec0)={'syzkaller1\x00', @multicast}) 15:24:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10) 15:24:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="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", 0x34c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) [ 132.413451][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.419761][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.591236][ T6557] chnl_net:caif_netlink_parms(): no params data found [ 132.711470][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.721589][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.729849][ T6557] device bridge_slave_0 entered promiscuous mode [ 132.740438][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.747660][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.756382][ T6557] device bridge_slave_1 entered promiscuous mode 15:24:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002640)={&(0x7f0000002500), 0xc, &(0x7f0000002600)={&(0x7f0000000080)={0x61, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT, @NBD_ATTR_DEAD_CONN_TIMEOUT, @NBD_ATTR_SIZE_BYTES]}, 0x34}}, 0x0) [ 132.874695][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.954610][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.149452][ T6557] team0: Port device team_slave_0 added [ 133.173883][ T6557] team0: Port device team_slave_1 added [ 133.316613][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.325104][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.351900][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.406062][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.414592][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.459292][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.603708][ T6557] device hsr_slave_0 entered promiscuous mode [ 133.617395][ T6557] device hsr_slave_1 entered promiscuous mode [ 133.670066][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 133.775721][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 133.878358][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.886048][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.895248][ T6561] device bridge_slave_0 entered promiscuous mode [ 133.915624][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.922845][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.930437][ T6561] device bridge_slave_1 entered promiscuous mode [ 133.990268][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.003771][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.084180][ T6561] team0: Port device team_slave_0 added [ 134.096765][ T6561] team0: Port device team_slave_1 added [ 134.120435][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.127886][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.136214][ T6563] device bridge_slave_0 entered promiscuous mode [ 134.147975][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.156126][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.164774][ T6563] device bridge_slave_1 entered promiscuous mode [ 134.206281][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.213463][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.240652][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.254838][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.262356][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.262420][ T69] Bluetooth: hci0: command 0x0409 tx timeout [ 134.289255][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.320474][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.332749][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.349073][ T6557] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.399892][ T6557] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.444096][ T6561] device hsr_slave_0 entered promiscuous mode [ 134.452601][ T6561] device hsr_slave_1 entered promiscuous mode [ 134.461762][ T6561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.469590][ T6561] Cannot create hsr debugfs directory [ 134.525469][ T6563] team0: Port device team_slave_0 added [ 134.542680][ T6557] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.562801][ T6557] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.585479][ T6563] team0: Port device team_slave_1 added [ 134.656146][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.665644][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.692112][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.709606][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.716693][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.742837][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.813443][ T7347] Bluetooth: hci2: command 0x0409 tx timeout [ 134.864080][ T6563] device hsr_slave_0 entered promiscuous mode [ 134.870835][ T6563] device hsr_slave_1 entered promiscuous mode [ 134.878223][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.886275][ T6563] Cannot create hsr debugfs directory [ 135.048971][ T6561] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 135.068402][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.095226][ T6561] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 135.106698][ T6561] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 135.141820][ T69] Bluetooth: hci3: command 0x0409 tx timeout [ 135.148937][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.168108][ T6561] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 135.180497][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.192492][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.218317][ T6835] chnl_net:caif_netlink_parms(): no params data found [ 135.245790][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.255732][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.265517][ T7612] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.272758][ T7612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.282411][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.290826][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.300835][ T7612] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.307917][ T7612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.316290][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.326464][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.352277][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.360876][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.370200][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.395785][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.439101][ T6557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.450781][ T6557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.474465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.484970][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.494933][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.505543][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.515113][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.526892][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.540759][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.584273][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.597680][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.607179][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.640444][ T6835] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.649308][ T6835] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.658490][ T6835] device bridge_slave_0 entered promiscuous mode [ 135.670044][ T6835] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.677374][ T6835] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.685961][ T6835] device bridge_slave_1 entered promiscuous mode [ 135.695328][ T6563] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.739331][ T6563] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.749378][ T6563] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.766803][ T6835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.780002][ T6835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.797254][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.806247][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.815996][ T6563] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.835091][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.890357][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.899516][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.908694][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.917293][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.929471][ T6835] team0: Port device team_slave_0 added [ 135.937742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.945567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.958627][ T6557] device veth0_vlan entered promiscuous mode [ 135.968541][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.978264][ T6835] team0: Port device team_slave_1 added [ 136.001604][ T6557] device veth1_vlan entered promiscuous mode [ 136.043479][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.054933][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.064410][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.075559][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.082692][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.090980][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.102150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.110371][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.117596][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.128682][ T6835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.135825][ T6835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.162232][ T6835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.180575][ T6835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.187955][ T6835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.214244][ T6835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.233384][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.241399][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.249224][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.258618][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.295882][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.305239][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.316239][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.332574][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.340849][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.349856][ T7671] Bluetooth: hci0: command 0x041b tx timeout [ 136.366055][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.376118][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.387106][ T6557] device veth0_macvtap entered promiscuous mode [ 136.408843][ T6835] device hsr_slave_0 entered promiscuous mode [ 136.416121][ T7671] Bluetooth: hci5: command 0x0409 tx timeout [ 136.423849][ T6835] device hsr_slave_1 entered promiscuous mode [ 136.430322][ T6835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.439438][ T6835] Cannot create hsr debugfs directory [ 136.453739][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.463233][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.471920][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.480142][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.488596][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.508622][ T6557] device veth1_macvtap entered promiscuous mode [ 136.519052][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.591984][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.606693][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.617933][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.626669][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.636564][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.644620][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.654714][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.670769][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.702181][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.709808][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.718713][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.727437][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.736057][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.748793][ T6557] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.758636][ T6557] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.767889][ T6557] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.776961][ T6557] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.793492][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.832677][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.841142][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.851510][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.858577][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.867876][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.876852][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.885609][ T69] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.892713][ T69] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.913474][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 136.936555][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.944609][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.954388][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.963379][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.973497][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.009210][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.018570][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.028222][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.038371][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.047201][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.077421][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.086654][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.096116][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.105145][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.114337][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.122759][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.150820][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.164232][ T6563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.178444][ T6561] device veth0_vlan entered promiscuous mode [ 137.198369][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.212691][ T7888] Bluetooth: hci3: command 0x041b tx timeout [ 137.220721][ T7612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.267008][ T6561] device veth1_vlan entered promiscuous mode [ 137.286618][ T6835] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.312515][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.320462][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.329988][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.338006][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.349686][ T6835] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.385236][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.401949][ T1170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.409943][ T1170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.446441][ T6835] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 137.456271][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.464588][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.474013][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.495771][ T6835] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 137.505359][ T6561] device veth0_macvtap entered promiscuous mode [ 137.518852][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.529058][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.533499][ T6561] device veth1_macvtap entered promiscuous mode [ 137.554551][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.563854][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.572396][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.600589][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.610536][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.644285][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.665692][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.682314][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.702808][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.719309][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.757155][ T7915] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.768186][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.779097][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.793622][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.800934][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.809244][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.818399][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.827262][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.838547][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.846871][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.858800][ T6563] device veth0_vlan entered promiscuous mode [ 137.887653][ T6561] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.896638][ T6561] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.906495][ T6561] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.915587][ T6561] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.926910][ T7919] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:24:33 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x1, 0x4) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x32) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222cfc185db4f92d039aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) [ 137.956921][ T6563] device veth1_vlan entered promiscuous mode [ 138.073316][ T6835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.091259][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.099766][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.139083][ T6563] device veth0_macvtap entered promiscuous mode [ 138.182785][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.190863][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.212005][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.222885][ T6563] device veth1_macvtap entered promiscuous mode [ 138.237834][ T6835] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.250150][ T1170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:24:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7800, 0x7}}) [ 138.278962][ T1170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.309108][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.335137][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.347383][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.358706][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.371982][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.383348][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.400899][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.417154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.432902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.445419][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.452508][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.460677][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.505581][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.515726][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.522868][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.530547][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.539663][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:24:34 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x18, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @local}}}}}}, 0x0) [ 138.557639][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 138.583891][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.598792][ T7671] Bluetooth: hci5: command 0x041b tx timeout [ 138.610579][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.624844][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.638495][ T7948] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! [ 138.648462][ T7948] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! 15:24:34 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 138.655753][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.693375][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 15:24:34 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 138.704155][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.715131][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.731855][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.740804][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.772323][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.781027][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 15:24:34 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 138.825414][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.843828][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.857910][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.869525][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.883562][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.906501][ T6563] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.920771][ T6563] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.946166][ T6563] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.981589][ T6563] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.981697][ T20] Bluetooth: hci2: command 0x040f tx timeout 15:24:34 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 139.021383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.030036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.052698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.077154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.110950][ T6835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.124456][ T6835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.142372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.155522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.268743][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.294959][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.301820][ T69] Bluetooth: hci3: command 0x040f tx timeout [ 139.336248][ T6835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.363272][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.405559][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.432791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.443375][ T1170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.461475][ T1170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.470270][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.609029][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.619049][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.666868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.676079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.687881][ T6835] device veth0_vlan entered promiscuous mode [ 139.698680][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.721969][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.754986][ T6835] device veth1_vlan entered promiscuous mode [ 139.817311][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.825348][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.833743][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.842875][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.855478][ T6835] device veth0_macvtap entered promiscuous mode [ 139.866425][ T6835] device veth1_macvtap entered promiscuous mode [ 139.883971][ T6835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.894821][ T6835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.904984][ T6835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.915759][ T6835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.926104][ T6835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.937641][ T6835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.949915][ T6835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.958243][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.967099][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.975646][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.984712][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.997976][ T6835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.008965][ T6835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.019332][ T6835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.029978][ T6835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.039884][ T6835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.050839][ T6835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.063908][ T6835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.071847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.080252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.096061][ T6835] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.106315][ T6835] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.116866][ T6835] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.125764][ T6835] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.207739][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.219948][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.246698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.266823][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.277643][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.291273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.661897][ T69] Bluetooth: hci5: command 0x040f tx timeout [ 140.668112][ T69] Bluetooth: hci0: command 0x0419 tx timeout [ 141.062206][ T69] Bluetooth: hci2: command 0x0419 tx timeout [ 141.381451][ T69] Bluetooth: hci3: command 0x0419 tx timeout [ 142.740139][ T2952] Bluetooth: hci5: command 0x0419 tx timeout [ 145.735022][ T8024] chnl_net:caif_netlink_parms(): no params data found [ 145.814936][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.822907][ T8024] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.831295][ T8024] device bridge_slave_0 entered promiscuous mode [ 145.839205][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.846546][ T8024] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.854785][ T8024] device bridge_slave_1 entered promiscuous mode [ 145.884152][ T8024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.895699][ T8024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.933684][ T8024] team0: Port device team_slave_0 added [ 145.942957][ T8024] team0: Port device team_slave_1 added [ 145.969182][ T8024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.977593][ T8024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.003894][ T8024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.018032][ T8024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.025104][ T8024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.052421][ T8024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.090054][ T8024] device hsr_slave_0 entered promiscuous mode [ 146.097221][ T8024] device hsr_slave_1 entered promiscuous mode [ 146.104127][ T8024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.112433][ T8024] Cannot create hsr debugfs directory [ 146.247191][ T8024] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.257688][ T8024] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.276365][ T8024] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.289961][ T8024] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.314272][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.321452][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.329123][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.336226][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.388035][ T8024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.400288][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.415762][ T1052] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.429640][ T1052] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.482221][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 146.526208][ T8024] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.558372][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.567142][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.574258][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.607353][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.615671][ T1055] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.622786][ T1055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.663574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.672700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.698199][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.760806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.770390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.790047][ T8024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.803829][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.812332][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.820507][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.835939][ T8026] chnl_net:caif_netlink_parms(): no params data found [ 146.907887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.916009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.934309][ T8026] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.942470][ T8026] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.951253][ T8026] device bridge_slave_0 entered promiscuous mode [ 146.960438][ T8026] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.968081][ T8026] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.976394][ T8026] device bridge_slave_1 entered promiscuous mode [ 146.985765][ T8024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.029006][ T8026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.041752][ T8026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.093589][ T8026] team0: Port device team_slave_0 added [ 147.103128][ T8026] team0: Port device team_slave_1 added [ 147.113980][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.122983][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.171186][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.180066][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.190219][ T8026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.199436][ T8026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.225716][ T8026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.237551][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.248668][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.259152][ T8024] device veth0_vlan entered promiscuous mode [ 147.266482][ T8026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.275308][ T8026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.302176][ T8026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.350168][ T8026] device hsr_slave_0 entered promiscuous mode [ 147.358235][ T8026] device hsr_slave_1 entered promiscuous mode [ 147.364908][ T8026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.373087][ T8026] Cannot create hsr debugfs directory [ 147.380439][ T8024] device veth1_vlan entered promiscuous mode [ 147.480659][ T8024] device veth0_macvtap entered promiscuous mode [ 147.490954][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.498977][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.507662][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.516391][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.539159][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.553021][ T8024] device veth1_macvtap entered promiscuous mode [ 147.595715][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.606622][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.617711][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.628958][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.636085][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 147.639905][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.656529][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.666716][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.677547][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.688720][ T8024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.707562][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.716352][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.725337][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.735426][ T8026] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 147.745140][ T8026] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 147.757141][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.768592][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.781221][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.793447][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.804251][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.815561][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.825940][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.836933][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.849661][ T8024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.858518][ T8026] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 147.876603][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.888939][ T69] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.900206][ T8026] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 147.912805][ T8024] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.923537][ T8024] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.932768][ T8024] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.942266][ T8024] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.075335][ T1170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.098647][ T8026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.102168][ T1170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.140196][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.171472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.180190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.191063][ T1170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.197295][ T8026] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.199388][ T1170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.219851][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.233049][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 15:24:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000140)={r1}, 0x8) 15:24:44 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000037c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @private1}}}, 0x32) 15:24:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x30}}, 0x0) [ 148.242648][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.268403][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.275567][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.352955][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.365576][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.401570][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.428874][ T1055] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.436035][ T1055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.473702][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.491615][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 148.539450][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.549017][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.568911][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.580297][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.599420][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.618536][ T8026] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.644018][ T8026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.667630][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.681999][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.700033][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.709368][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.726639][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.738643][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.785032][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.796013][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.813330][ T8026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.888441][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.897786][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.910917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.919093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.929419][ T8026] device veth0_vlan entered promiscuous mode [ 148.938311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.945958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.958938][ T8026] device veth1_vlan entered promiscuous mode [ 148.988377][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.997930][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.006656][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.015135][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.026084][ T8026] device veth0_macvtap entered promiscuous mode [ 149.038967][ T8026] device veth1_macvtap entered promiscuous mode [ 149.063465][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.074429][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.084597][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.095443][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.106692][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.117531][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.127789][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.138578][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.150824][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.161335][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.172408][ T8026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.182914][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.191152][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.198941][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.208064][ T1055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.219957][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.231813][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.241715][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.254460][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.264643][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.275153][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.285019][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.296731][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.307384][ T8026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.317870][ T8026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.328845][ T8026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.337668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.346525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.363554][ T8026] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.373700][ T8026] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.391078][ T8026] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.399777][ T8026] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.473292][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.494715][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.524950][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.542832][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.559546][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.569312][ T7671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:24:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="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", 0x34c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 15:24:45 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000004240)={0x2, 0x4e20, @loopback}, 0x10) 15:24:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 15:24:45 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xc18}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000)="3ab3", &(0x7f0000000040)}, 0x20) 15:24:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000140)={r1}, 0x8) 15:24:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000140)={r1}, 0x8) [ 149.694138][ T7] Bluetooth: hci1: command 0x041b tx timeout 15:24:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000020c0)=0x1f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) close(0xffffffffffffffff) 15:24:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300), 0x8) 15:24:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000140)={r1}, 0x8) 15:24:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000140)={r1}, 0x8) [ 149.925046][ T25] audit: type=1804 audit(1634570685.645:2): pid=8756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/1/cgroup.controllers" dev="sda1" ino=13945 res=1 errno=0 15:24:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="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", 0x34c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 15:24:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000140)={r1}, 0x8) 15:24:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000140)={r1}, 0x8) 15:24:46 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="3f22a217eb698147cc5a6d74576c4e64408da826d1d33c331558d045b4c88401dc198310efc0f6ecedeffefc8badcf3271c1854c0de59f10e03f95", 0x3b}], 0x1}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)='3', 0x1}], 0x1}}], 0x2, 0x4000c000) 15:24:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 15:24:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000800)={0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}, 0x18) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000840)="bd", 0x34000}], 0x1}, 0x8044) [ 150.572929][ T7] Bluetooth: hci4: command 0x041b tx timeout 15:24:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000f00)="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", 0x34c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 15:24:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 150.831040][ T25] audit: type=1804 audit(1634570686.555:3): pid=8786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/2/cgroup.controllers" dev="sda1" ino=13951 res=1 errno=0 [ 151.132122][ T25] audit: type=1804 audit(1634570686.855:4): pid=8795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir699012055/syzkaller.275nMg/6/cgroup.controllers" dev="sda1" ino=13943 res=1 errno=0 15:24:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000020c0)=0x1f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) close(0xffffffffffffffff) 15:24:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc}}]}, 0x3c}}, 0x0) 15:24:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x13, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:24:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 15:24:47 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) 15:24:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 15:24:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x13, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 151.772134][ T8814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.783137][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 151.859560][ T8818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:24:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff3}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 151.897050][ T25] audit: type=1804 audit(1634570687.615:5): pid=8820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir699012055/syzkaller.275nMg/7/cgroup.controllers" dev="sda1" ino=13964 res=1 errno=0 15:24:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x13, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:24:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 152.044096][ T8827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.058848][ T25] audit: type=1804 audit(1634570687.715:6): pid=8813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/3/cgroup.controllers" dev="sda1" ino=13960 res=1 errno=0 [ 152.127830][ T8828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:24:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x13, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:24:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x7, 0x0, 0x0, {{}, {0x0, 0x3}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x0, 0x4000000dce9}) write$binfmt_script(r2, 0x0, 0x7b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x30000004}) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r6, r5, 0x0, 0x100000004) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r5) [ 152.220443][ T8835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.366963][ T8836] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.544473][ T25] audit: type=1804 audit(1634570688.265:7): pid=8840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir278600169/syzkaller.52MZ8Y/6/memory.events" dev="sda1" ino=13971 res=1 errno=0 [ 152.660867][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 152.953385][ T25] audit: type=1800 audit(1634570688.675:8): pid=8840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=13971 res=0 errno=0 15:24:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000020c0)=0x1f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) close(0xffffffffffffffff) 15:24:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 15:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:24:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 15:24:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 15:24:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x7, 0x0, 0x0, {{}, {0x0, 0x3}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x0, 0x4000000dce9}) write$binfmt_script(r2, 0x0, 0x7b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x30000004}) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r6, r5, 0x0, 0x100000004) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r5) [ 153.014194][ T25] audit: type=1804 audit(1634570688.705:9): pid=8842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir278600169/syzkaller.52MZ8Y/6/memory.events" dev="sda1" ino=13971 res=1 errno=0 [ 153.098171][ T8851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:24:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x7, 0x0, 0x0, {{}, {0x0, 0x3}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x0, 0x4000000dce9}) write$binfmt_script(r2, 0x0, 0x7b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x30000004}) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r6, r5, 0x0, 0x100000004) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r5) 15:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 153.316445][ T25] audit: type=1804 audit(1634570689.035:10): pid=8854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/4/cgroup.controllers" dev="sda1" ino=13963 res=1 errno=0 [ 153.385293][ T8865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.486787][ T25] audit: type=1804 audit(1634570689.035:11): pid=8855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir699012055/syzkaller.275nMg/8/cgroup.controllers" dev="sda1" ino=13964 res=1 errno=0 15:24:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 153.788635][ T8873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.851239][ T5] Bluetooth: hci1: command 0x0419 tx timeout 15:24:49 executing program 1: socketpair(0x25, 0x5, 0x5, &(0x7f00000000c0)) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 15:24:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05f0ffffff000000000003000000180001801400020073797a5f74756e00000000000000000005000200322800000500030009000000050003"], 0x44}}, 0x0) 15:24:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "96a2af6bf918fbbc", "feb73edb84231939cbe500a48af29962f8f7923557b9c41fecdf9555f10a2da1", "2a74f127", "e62c35b196d7dfc7"}, 0x38) [ 154.349955][ T8882] tls_set_device_offload_rx: netdev not found 15:24:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000020c0)=0x1f) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) close(0xffffffffffffffff) 15:24:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x7, 0x0, 0x0, {{}, {0x0, 0x3}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x0, 0x4000000dce9}) write$binfmt_script(r2, 0x0, 0x7b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x30000004}) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r6, r5, 0x0, 0x100000004) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r5) 15:24:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x90f, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081154e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603000e120800060000000001a800160010000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 15:24:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x7, 0x0, 0x0, {{}, {0x0, 0x3}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x0, 0x4000000dce9}) write$binfmt_script(r2, 0x0, 0x7b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x30000004}) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r6, r5, 0x0, 0x100000004) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r5) 15:24:50 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) 15:24:50 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xa167}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x34}}, 0x0) [ 154.585819][ T8895] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 154.625989][ T8895] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:24:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x53b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x4}, {0x4}}]}, 0x38}}, 0x0) [ 154.732722][ T7648] Bluetooth: hci4: command 0x0419 tx timeout 15:24:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b01, &(0x7f0000000040)) 15:24:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000027c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1}}], 0x2, 0x0, 0x0) [ 154.902585][ T8909] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 15:24:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001bc0), 0x400000000000073, 0x0) 15:24:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0), 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r4, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 15:24:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x7, 0x0, 0x0, {{}, {0x0, 0x3}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x0, 0x4000000dce9}) write$binfmt_script(r2, 0x0, 0x7b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x30000004}) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r6, r5, 0x0, 0x100000004) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r5) 15:24:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a03000000000000000526141923e6917763e286a50300", 0x18) 15:24:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x7, 0x0, 0x0, {{}, {0x0, 0x3}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x1) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)={0x0, 0x0, 0x4000000dce9}) write$binfmt_script(r2, 0x0, 0x7b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x30000004}) r6 = socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(r6, r5, 0x0, 0x100000004) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r5) 15:24:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) 15:24:51 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x1230, 0x0, 0x0, 0x1130, 0x1130, 0x1130, 0x1200, 0x1200, 0x1200, 0x1200, 0x1200, 0x3, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x10c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1290) 15:24:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 15:24:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) 15:24:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x80000000) [ 155.976705][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 155.976721][ T25] audit: type=1804 audit(1634570691.695:16): pid=8939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir278600169/syzkaller.52MZ8Y/9/memory.events" dev="sda1" ino=13988 res=1 errno=0 [ 156.169607][ T25] audit: type=1804 audit(1634570691.775:17): pid=8942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir557307148/syzkaller.MjqPin/10/memory.events" dev="sda1" ino=13989 res=1 errno=0 15:24:52 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000440)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 15:24:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) 15:24:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0), 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r4, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 15:24:52 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000440)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 15:24:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0), 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r4, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 15:24:52 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000480)='\b', 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x8000, @private=0xa010101}, 0x10) listen(r0, 0x2) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x0, 0x0) 15:24:52 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000440)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 15:24:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000003c0)={0x1f, 0x0, @fixed}, 0xe) listen(r0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x1) 15:24:53 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000440)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 15:24:53 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000300)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:24:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:24:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x80000000) 15:24:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x54, r1, 0x11, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 15:24:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:24:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0), 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r4, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 15:24:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:24:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe001900) 15:24:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0), 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r4, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 15:24:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:24:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:24:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:24:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}]}, 0x34}}, 0x0) 15:24:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x80000000) 15:24:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0), 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r4, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 15:24:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0), 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r4, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc304}, 0xe}], 0x300, 0x0) 15:24:55 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:24:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@remote}, {@in, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@XFRMA_SET_MARK={0x8}, @algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x140}}, 0x0) 15:24:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x98, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e63f14e5bb1378dc4412c7331ff2f46e054a46040eed7117cde3c45be2028e33"}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x20048000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a819736f", @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf250e00000008000300", @ANYRES32=r5, @ANYBLOB="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"/6540], 0x19a8}, 0x1, 0x0, 0x0, 0x1}, 0x200000a4) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000, 0x0, 0x20000000}, 0x0) 15:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe001900) [ 160.541944][ T9056] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 15:24:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x98, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e63f14e5bb1378dc4412c7331ff2f46e054a46040eed7117cde3c45be2028e33"}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x20048000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a819736f", @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf250e00000008000300", @ANYRES32=r5, @ANYBLOB="0c009900000000005600000019010f002d1a10001f0500000000000000020081001c0000000003050000000037e7020510e189d8101125e31a5dae34b64c175c71a56da82b94b2adce164f6467fcdd6481f0c76f67e8dc8cfa9bd199a5ae1fc67767ac2754c26de799a844612ac2820c491dfd5ad75f34bd5cd158bcffa64f7f0212084eb3e7c28b6f47024e5b598f015722a7ad02241129752a445ac37d319e3b176603df355bd5f92d33bb569bb20e4b94d723676fed81a53b0423e6049141d3940426a6a2da3fb8d1700ac37f04402395bfddc81fe557e43de316a49fc1021d9dd845a0dfa49a137b108ca5cc3e6d7de27e4557a791b87d737faa71f00115cb4d9359b9dd8097cb613fb1886f44e2a0d08a658b6804040008000103a40c8b2503007c0400000079010f00bd06080211000001250300afb83c0401008020375a0001e0c45bdcb70a45797a45762b1e8d402cbe09593515a4a34b6953d881d5c812ed7ca5debebb76b0e5e2b98a3e838cf57961a9d9a0649615293f484026dfb99e5e8f1a5b3161fc6f684dd2a6c752754dda0406c712ff927b2437016207aeb7505e455a6412adc4036e897ae82f896a5700aa7e5415d62d659885c2024a152faa77c6d782e7ca24731bf5b2f3f61f72c85a0da12ac8dda09f1f6ebee6f74e45c6840a441145f72a13a4377370ed02135099f41aae4492c266f5f368377da9fc589b7a031f816d3b20d0daae87ff9b3a3a7ba048b8cdab82d02701579292765807dff509011ba33cc782743c8a9b039a3b271adbb2f2144bf2cb76765d9abf0e640212f98585db51d3990d348451879d720e909b1b011b939aab80b3d686fcae4b47081686b1044a7371edf0d5c480b493a50423a0f94482f08ae5636b0006eded7cd4de933d6733a53d9248481f1f8fd53952ba440a370304f91fbf103e0101000000ce020e00803c0000080211000001080211000000505050505050040409000000000000006400760200204aa08a033236954ab396c9e97e4f55183d7a96d55d4be7a2f85b545931b526ae0105926c8c8c010301b604067f05000205000602ff0305f504f9ff60845f568d7911ebaa0521e49a6385c702162f2d35bdf5be4ddcc6c2c099c3aa448f88dca7df1a0dba57122a0781856019356c85ab7cd0d7d752520cebce96654dd5b1527fc79f26721f26a97bd849cd6a964210cf8a01fc4a7cce8af7d9db0774249309d3ef9db097e4b9e7486a6f1cdba8dc8402847a328e2c9278bd853b719f249c77e6508c946c7ac5a6383098d849f9baa08ec5dcc11492f38c8cae68f848c341be7b58f49cb2814f1bc83300bb16e2ce4ee7fc5236b03316f1223c86f39f40ce79e7cc69fbb14bb2b8ecc1f5c1724d3c75375256ee548fafd49f6d12ed5fcd21d9c0ce1f12d21bdf4acf303fe16dbf2503018c053c0400e3b90872060303030303037606590016000008dd136bf71f394f4c623a65df9e6df168986bf40fb0dd664ad35883bfe4ae1e3e647d220b1d3f21fb2703facd5c8d34a7e7de20e104101e7e3047a1fb441349cdf21ff3007f8224d5ce7f6ad803cdd2fd03c5975894a1898157565abb26a2e0f376a1ff631093770f373cc003f6936916534fb589df6d48d115b31b2e55ddddd532b8a45e7469e2340986f33d9f9943a2e9c6fd5977c427f70798f00c013bd43ea9a8ed4e3542703947701a35142850c7f9c96405f884bcbbc93ecf7f048f3071de5fac1e13946af77668197c4e983f3f26610d2c175ddcde44844d044897bc103b51eef2fe43d94f0964ac4828f92b43aa577c52b01f03405ebb13c34abdaa1dc487fbc8fb604de2ce81ee10784482761ebd5964179aace69abb6c177fdc129e8dd9a91413a646600385b97ce06d6b1b2a40e2a5e1ea668bafe0a2ad769beefffa0928628a7137b39dcd4c7815eb2020442bdecf16e871aa80d1eaa00000e8110e8035000200de6ff31799662a46279f2a6f452cf63cec9bec34cb4693f3944300fa0d37fdf44f8a2379f2381eb2cf3023f867aa75299a0000007000030043ca3406be688ffe2ef1500d20b2a726b6e9c34f663235349bb72d8b337a05eb7229b0dad21614929806b39b9f891726ccd13b3f6388cf81e9a40734abc6f04fe6e54a498bf1df4ecf22d8cf291bbabc9f5a37eb4cbf0ff05b04eca3a670e2247b673bcb4623f426ac92918d1c000300402509ff7ffb6cc1a8fedfb14e10f5d5e0607ec2f14d7e6e9b0002007f6be19b56b2e34194ff36e05707cfcd2202a41b9b0b79d7175d542846c6b77020138d57f49e164ab695141bc45af743cdb966778c1864652e1b7823d78a1e3fdc083b5f3a2bdafdf27528434b9b584bd9646604a8915149365ee8c2f02e98a321273c2bdf1bee3b0e12cdbb6b1aed7c31fb9d2242eb682af84e70b48871a9843a15c737cb55c024a0b772a7647b6ecec996dc3af166950004100300f37efb7edb40042987a0f400e0d7c94fbab86d24619d10711b2c2ef552863c3d31b92def8029ec3251ee38c69449d0d6c20cc7bddb2e7694f5ad5e259e7425ea178b1739a3b703c51088fa1e314e4c56011a88367e48b20369ac9d0e012ba07547cbca5e8d141f86e0cf1e64db4b37f635fcf7e01728f1d6a8a0d63fd7d986eabbb417f61c2de8c6f287cc873760948602d97bbadebdab1b7c9adf4617e2f6e9454807bb113bdc954a71c97cc8c85ebd93f635beb81bdaec13d4ef1199bb8946d055d42b46d0812ee873f62a21c57372d0d0451abc163c25e84350c67f4a8158386766911c1cbd676eca3840e0bf1b34595b4a262e5ae3613a69f20210aa8a40caa6b4f669c14b7f1e5dd23363fffa300e877190c2dc3a11608594438b0450bc87d96a3d548495781c9156c8db5b8d0dbd9efcf72386e754c2501c2916a26a827ee9c2b0812b95a8ca2948155329a89fef03fd41ea7d891ad9a22000d2cdeed66e28e75a72bdac3ad2ea95411635d7666597b1b0a9d7a011652e9f403caa7552b1f19c51170275b1e698fcda2b7b80f7cde02f7f31e7740cba19345e19c423e09034c893fb03c7ab9a7706a0ef16c2a838563ddc9b71ba9e8697f038d57a790eb02b76a1a054728cd05469ef48791390169e78d7d0626b8ca8bf8b547f490c392a41f058a8140adb3c33fae5da9b0fdb507c351ff793a9d6ccd3f854b80397a552993853628e940f3b385b672b53f62599157f195d6d69ddd16893301b25ef28c9b2a999ccedbb56ff9c93a711476f6baa030b66da77c681e14689a4388fe3feb741d812be5b523d15e6f1d49cbe06e5f04db2588cbb1dfb3e11f15cdbb8f19c1eeb82d981eea711bacea300d89c1ca88edb4c48f7822fc76601e0e8c852720820928632da950af1009df4338a0d81375e78af77808d966a5e44be9a4f50659782e41ad23734ad8494b53866ac661b25fb186b46dbad063057378607cc8f8b097302b5cbf1bbf89a6ea5fbcb830d70ae0ba70b8dca912a1a2da69441c8ce64cf452e949405b9285e147447c2b414cf0e13a5fbcf16532f86751b7912c8d18555245737465bd429f3479550c11c17c02a9b8757f16e3d7aa8e32b49f522b599c77a6d41c6e9df9c5251c793b4f68e98c0f90fcc66af0913a39a506213f2929fa8d21095288298df344b1a87696353c43d5a0168066da2bc8ca707e9017e26ffd08ba5431c19d83b3b581044545bd6e90023907b44b5bc0008964f112e042858a382f919a1cc8dfb4c59bccabc44555f2fa61c8aa9b8c2e9cc411dc70bd5f48f0020212830a315366194a75a12c4f8f0549a80260450c04e8627b4b60a339a3c8a4de273de0487e7d91bed799c3ca3f6f0a125b35ea391cd5dc90de53876f85f22a0a7f923903f4310b32981c0bc48c531af74adc67c79c5e37849d36087d8f45f43db38f7d2ddffcafe7bbb68288a79bdab6233d3b81572b08a37cd263b962570561229f745e0ca4bfc4d1b916f3645b065f3451228556b4512dc1b12fe02c8c201e968747abae44fd694363daf016eef24072f8cbc2b6eab08436e406dfbf916d69255cb9502b1f8c4036e1554754b98e60bbea18a83b60ca4ec415f7a4bfeb3b2cd2948327112ffa42af72375749402a78d5ff419930edd93e260034c285317717f2f49040affffb333f163c9dcda804dd37ab5ebc0117472860336cab6940f401d5aa7f3f7d20954cbb58ea74f43cb669a2a6b60344f4ddbfcd542eeafab168327578df3ad82cdfbbd417045f830be9a4f1f79b127aaa25572c4d11121e04816ca46e4fb29fe5a99b0af7fc6a2feef78af2214a4d90e5701848388f8b494ecc0602d248fb0b0e15586035133ac45301861a0f3896ffbf7f1918ee360d3058bdefa874acb51b380b9599ed026ce11db68fdb87fc8a941596a50a6ff0e345692475c4e8b60e51eb64158058b572d26949e2e83c30810aa95230ef891caee3cc60628d1a88026d507d438a137ee130cf8c27f33d9514514ac50073de9b6151c67123cb5e18cf8c85af71a4cc4571065ad18da869debc197a7069d347089c8ac662591ef948e27fc6a84b7da5f0cb4b7b89fbc610f64f3ff685966fabab7fff3c5c47f3bf7f85c80a809a5b81a984edf52330ed10f50dd79c4eac3c91664d5f850dfc37fc28ee8883f49af8488c902767bc83ccf96a54ab0250f4fbbe21a032c4bd1ec8d279c8bb22a447b20c02ceea5361173bed0b55c0e79ee3bbf7a4a93cee5d811853032cc80ae2173514a2c2504b5ff8cc003c391352bc98cba25a91a2e55b7a1f48b5dc8733fd526b8cf8a88f202f47a3007a0d396a9ed0f7e40217d9e7ca7c726c8a4d25ba7e23ea067c7109ea1b94b3afafdec6be7e3f04a9f3ab6d60de12bf3ad933695eb418744eceb2505416f42c8710dfba4d09e655ab9bf50273c406ea51ba09cb95caa75b289e5d5609372e4327a174433a056c61755ab0b676985c804938176f3a492508a702e4c019a532473548a0739138b69a80442eb6550d16257d61a4fdd2cf7dc2692f33f55462459786b83a05cfbc54de54f3f5e11b69822e4c28e775305f0c4de62315ecf92e6fc57ee5becd98e261abd0f6fd704285d6901b27d38290a3730ab04727a516834f78a3657dd6ed520e544636b0d6d1b7f4670bc2cc1eccedc780c81c8a70aa704dab599646b1f75c359afb1831f75b262229fbfb851b4eb2ff160b1ec66aeb6de48baaf389fca4d06000000000000009c4195064bb16c254081c0716d4b923e0b9aaabc57d48f003ce786522141b84d9ebdcd29572cb1e528a3f0b2e7e6e5c66bc331ae2b4a31dd6aa2067d77219c67bb438cb3a0ec4b07d8f8fe0568b7032ae9b9a156d9952344abd03941864bb314d60805004d5261312ed82dff15a7997e2b57004297b2f6e3c92c4cb05a9fa57bd714ed06927f0ae1b2a0adf104f616b072f93248b68edfad6ceb7f96622424941221f3504bdc95e333df35555e4e2a37362f795190f7fd14cd004710da6bcb312bb4ba191ee01db884a56e0d65e28836574fdc1606dce7fb1e985a2784f4f3db9392015225179564f1e419db9f2855872621f3551cc6caa327ee6baa44bb4b86c86378ed7cb84debc08bba4f263f829b095d44599881dd36b2faa7698c9ca04ae0ff260784cb146527f5b710db1343adc7cec56efdedd59ff5a7e3122f86628c8d918cd58186f2131c0a0ace8d15c356b2f63e8a9f0cd42ef7239838bc3fc5e556dc66358d6e8164cbefbd24668b8d22569f7a13fbf222ff968992ed4f3ce4daecd172a0df510ea1587cb53161a7caf658fc6b609c78778db3bfa93272fdf65bade263bf77b885767d5785f0204cdbe47741c49ffb9a8e0594a16e24f5f0f3923a4f30b1ef8ba4203db97bdbe20569f4ae6b769820583c116b8d5ae1d8c0fcfa8c855487d9d8eb805d3efea5bc7faff489b3a451b3f027d4718d46d002d4d3f3de259624807e529ad0cbeb8e6ed104ee265c935b02e17919701a844fb9aebf7b6f119643a52496988b73a441d8bed6a63b2f50c5a6cf678e7dbfb2d905905558d078dd3c40d54841c4744bd42b843f0a459b29925f9748fc893b0b3215b0b89506844f7dd07f0099bd091c6ebd4c5142de661ed92be024c9d13facd84ba2873b79d33502509d1e7f9deb112e79435ff92c522223ef5bebbd2ff196cef959a6d05f10009649551ace6649e2edde423737e1f995789680be85c4d0b9b61ef97adbf91fdb43ca539bd19d469851ed213ca4eddaf5ab890378abb3bcc45d8e83b35bf8a482260b1a8b84c8f96d074dc33f935db1aae99afacb3bcb39d3e1d99bb40453d8dddc88e2697965688a5a9d021be3cd49f0c85034386cb9b0e8a3131340125309e5cab251be901f4d017f6e5109e600640472d63725e8bda2090832bcd7b2466484d7ebc8c3bcaa438a5600f4fb009d8cc46404a44e36be7dc23794b63e8e30851dc49bbcdba1940a1841e510572221a225995dd0a6081e891e8296b203611df1aacba0f9a592c6be154bcdf286996bff36c290e129f40124dd254b844d2d87421579d5e599755c3bc6c5c61cf1de8c9ed5e5ec26bb4f5bd5cb46b9ceff5b9e6d86b8cf35fad281b6f2b94da88b682b3603b5309bc63bb0ee5539aa6ad66d2aa90d0d0b93917df679dd250558790b5864041e9f83a83e44722ce004441eed75c17121a21f7149935029f42eb47f2b461877d97716e8fd1ad38d7f4b91955533fdfadf53f4547526358ccba97d07ee7ec9a10622ef63291e792fda406b4c966c55ecdd4ac1b88327bc48c588e1b16165eab538c7139d354af0148c2ad3e7d92534b045e2573f1e01a90c300899a565ebc4e020a515d64cbb195ad2f0a48cc733b8e5cbbdf369317bc2caf6406c593e916eb7519b0887225279971adc224b5712493c7697d923ee684cf809a98a8f92c8b0d575101de223b1686edb757eb2f763dc1ca665edbf7959784489930a11dec2bc46b198f3ffcb112e8e3e5cd4e3053b603954534f1b6426c11cce7c096303c04dccfc69f651c06f8c47d67eab28d91b58fb4d74b9510f88265f0a233b7c00e70a3907a160a535194d0748eea990794a225b422d12e78544b3257aa18835832f29a983e3cba00732ea921b4f5cd8009300f0ad21ae732b228b807d9d7ffea948163f86d816fd84bcfa9d21613ce6043943c73e1a318c029ed44bb28f45b7b52215fc007a1ac4f8cfea4c1f4349acf86ed08e937263a5f59abd98c824fa8b8d2b372bbb02e3dc27d484cafcb3181e9fa21645a3195fc43166ddcf980ed723e9e3d7ae411be50fe16b2a848dc0e819bf17e6757132ecbf772ecaaa53ebcda1d399887579760bf5dd0377fada3c966c2fcf6c88e7ab3e86c58a267a5b31e26e4f047222c9357c431c8804e76852ca37eb46d5c6a2e2026cadfc35520df27089b577f13de7733009ace4536d19d922971a6d6dc3083c9c3227eb0c0654f07911bcaf4ed78cddf34e987399ecd0e478f55f2d3d36b417744996810f0f9773c9683065971f9030c9ecb79d4e6c85c1bc6d736ab938e1a6495f90d5e6efccd6e1682d1cb01d3e55032fa7d62b549643259beab31df54ff5ce90ea2d5cb6f69c4b382ac210d7b182d58cc36fc997d8337190f8e21715767dbb6603e31c4a53de6479848a584e0db6b6940e227b6af96cf6b1481d931d90995a03118a775b8d26654e0484f7071b8608387a90889c9af77895d48c7e53326ddf3d719fcd6d3a4695d5fe9d87be24ef3261d93f2241567e7c3a819941e8b9a3596bab69800d90f2e15dff9c1b4bd6c0c4261e166a11c88ca568ec919397a2d533a9622528dc0023ea015ad7b31f5bfc3b684455794a6228d47e4d1ce8a22bdbf957745a906769da487cb6adfa3a9fab6835b923c9e68e429ca2848860e5934a81d874defd598fc13ebc547ea4c0da414c7e79dddc2fdd75675ab34f78f24a513d88735afba6f61e79a9cb135da1d81b95d6c3d4c0770552744ccb2bb2bef85ff501af4ff0463558321bd90e219eed8c7a3f22fe813eac8fc569b2c75197693e43b932e36d2dfa3f23acd45e1a9497ab5d53d3fcd7979ed6d35dbcd5138b797f2cfed2382951c0958305c10cb73a5616490711f66aca215265347814e22ad783b464c8b60eba4f2ea1661e594782049fb23bd7d6ed0ece790ba175e6118c7dc27f3c54e8c0bdfd952d790275060d0eaecb10adda1f0218979019d0c6609bca9a8201f26bcfd57c45972483bf3fb2d8a704000100770002009c1ca2181632ef75d7d9ffcc521975c54759c3532ebcc84b1633b2585929c241adfd7674736a85e4301f5786230a012704d03e9fd5fc0c47cc8a6e14d9d6084a11b94d652b58d3e457ebcebba5b1634b42eec14cad9ffebc7508f1c5a5869247034436ec0a1509ed4d158df7f28663e590ec6c000400010008000e80040001002f010f002d1a008011050000000000000006000600050000000800f8ffffff503e01013e010201041b1418ec680455030600261002077f681d8c6db653e5a44c3a1db3b205e9649300142f8d73b0a6d3eaca86d042eabc22821e4e21b9729988703f2d1149df8d709ac18c9c584b3747ad1a242a52214490b565e8f138cbc27ce7aa41ff5630e229f5e0458b032e22e9c9a522bc932b851e3dff1b40a7b721a836da2ad28ba4250350bb3f5ee3055ab74dfe8a0a770fba31529f4b6c6dec4d6df07eb11168cc2e254749a7f3701a474af2b3479e460e8279b176c09de6d051089184e539f867ac3f83ce32f52f45f0387aec0fbdbb204fc4f5fc321a4469acaee2e5a399835c073f61c3124fcffc53f45f9e720447ac98086deaa16d6f544bf63c06f8e16a540cdc1d1d1fed5afdd30007007f0003010c0031000f00831f00011f080211000001b673000000000100ffff0000ffffffffffff020000003c0401fdac03680408000500000000bc007f006804030009003e01000650ce4d79eb4a95d3ff989286dc4de83e75157a6572b0efbafcd4ecf7205dd391d10dbc46a73c67a839b9827a455f76e297a155399b10d7a7e0f7e13a225852a59b09cf74bec032a6736c19bb6006b052917107ff010000ff03010406020106000000823b04051f04000000ffffffffffff8100000005000000050000000305ffffffffffff07000000000802110000000400000004080211000000020000000406007b040007000105748560090600"/6540], 0x19a8}, 0x1, 0x0, 0x0, 0x1}, 0x200000a4) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000, 0x0, 0x20000000}, 0x0) 15:24:56 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:24:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x80000000) 15:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe001900) [ 161.372822][ T9074] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 15:24:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 15:24:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe001900) 15:24:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x98, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e63f14e5bb1378dc4412c7331ff2f46e054a46040eed7117cde3c45be2028e33"}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x20048000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a819736f", @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf250e00000008000300", @ANYRES32=r5, @ANYBLOB="0c009900000000005600000019010f002d1a10001f0500000000000000020081001c0000000003050000000037e7020510e189d8101125e31a5dae34b64c175c71a56da82b94b2adce164f6467fcdd6481f0c76f67e8dc8cfa9bd199a5ae1fc67767ac2754c26de799a844612ac2820c491dfd5ad75f34bd5cd158bcffa64f7f0212084eb3e7c28b6f47024e5b598f015722a7ad02241129752a445ac37d319e3b176603df355bd5f92d33bb569bb20e4b94d723676fed81a53b0423e6049141d3940426a6a2da3fb8d1700ac37f04402395bfddc81fe557e43de316a49fc1021d9dd845a0dfa49a137b108ca5cc3e6d7de27e4557a791b87d737faa71f00115cb4d9359b9dd8097cb613fb1886f44e2a0d08a658b6804040008000103a40c8b2503007c0400000079010f00bd06080211000001250300afb83c0401008020375a0001e0c45bdcb70a45797a45762b1e8d402cbe09593515a4a34b6953d881d5c812ed7ca5debebb76b0e5e2b98a3e838cf57961a9d9a0649615293f484026dfb99e5e8f1a5b3161fc6f684dd2a6c752754dda0406c712ff927b2437016207aeb7505e455a6412adc4036e897ae82f896a5700aa7e5415d62d659885c2024a152faa77c6d782e7ca24731bf5b2f3f61f72c85a0da12ac8dda09f1f6ebee6f74e45c6840a441145f72a13a4377370ed02135099f41aae4492c266f5f368377da9fc589b7a031f816d3b20d0daae87ff9b3a3a7ba048b8cdab82d02701579292765807dff509011ba33cc782743c8a9b039a3b271adbb2f2144bf2cb76765d9abf0e640212f98585db51d3990d348451879d720e909b1b011b939aab80b3d686fcae4b47081686b1044a7371edf0d5c480b493a50423a0f94482f08ae5636b0006eded7cd4de933d6733a53d9248481f1f8fd53952ba440a370304f91fbf103e0101000000ce020e00803c0000080211000001080211000000505050505050040409000000000000006400760200204aa08a033236954ab396c9e97e4f55183d7a96d55d4be7a2f85b545931b526ae0105926c8c8c010301b604067f05000205000602ff0305f504f9ff60845f568d7911ebaa0521e49a6385c702162f2d35bdf5be4ddcc6c2c099c3aa448f88dca7df1a0dba57122a0781856019356c85ab7cd0d7d752520cebce96654dd5b1527fc79f26721f26a97bd849cd6a964210cf8a01fc4a7cce8af7d9db0774249309d3ef9db097e4b9e7486a6f1cdba8dc8402847a328e2c9278bd853b719f249c77e6508c946c7ac5a6383098d849f9baa08ec5dcc11492f38c8cae68f848c341be7b58f49cb2814f1bc83300bb16e2ce4ee7fc5236b03316f1223c86f39f40ce79e7cc69fbb14bb2b8ecc1f5c1724d3c75375256ee548fafd49f6d12ed5fcd21d9c0ce1f12d21bdf4acf303fe16dbf2503018c053c0400e3b90872060303030303037606590016000008dd136bf71f394f4c623a65df9e6df168986bf40fb0dd664ad35883bfe4ae1e3e647d220b1d3f21fb2703facd5c8d34a7e7de20e104101e7e3047a1fb441349cdf21ff3007f8224d5ce7f6ad803cdd2fd03c5975894a1898157565abb26a2e0f376a1ff631093770f373cc003f6936916534fb589df6d48d115b31b2e55ddddd532b8a45e7469e2340986f33d9f9943a2e9c6fd5977c427f70798f00c013bd43ea9a8ed4e3542703947701a35142850c7f9c96405f884bcbbc93ecf7f048f3071de5fac1e13946af77668197c4e983f3f26610d2c175ddcde44844d044897bc103b51eef2fe43d94f0964ac4828f92b43aa577c52b01f03405ebb13c34abdaa1dc487fbc8fb604de2ce81ee10784482761ebd5964179aace69abb6c177fdc129e8dd9a91413a646600385b97ce06d6b1b2a40e2a5e1ea668bafe0a2ad769beefffa0928628a7137b39dcd4c7815eb2020442bdecf16e871aa80d1eaa00000e8110e8035000200de6ff31799662a46279f2a6f452cf63cec9bec34cb4693f3944300fa0d37fdf44f8a2379f2381eb2cf3023f867aa75299a0000007000030043ca3406be688ffe2ef1500d20b2a726b6e9c34f663235349bb72d8b337a05eb7229b0dad21614929806b39b9f891726ccd13b3f6388cf81e9a40734abc6f04fe6e54a498bf1df4ecf22d8cf291bbabc9f5a37eb4cbf0ff05b04eca3a670e2247b673bcb4623f426ac92918d1c000300402509ff7ffb6cc1a8fedfb14e10f5d5e0607ec2f14d7e6e9b0002007f6be19b56b2e34194ff36e05707cfcd2202a41b9b0b79d7175d542846c6b77020138d57f49e164ab695141bc45af743cdb966778c1864652e1b7823d78a1e3fdc083b5f3a2bdafdf27528434b9b584bd9646604a8915149365ee8c2f02e98a321273c2bdf1bee3b0e12cdbb6b1aed7c31fb9d2242eb682af84e70b48871a9843a15c737cb55c024a0b772a7647b6ecec996dc3af166950004100300f37efb7edb40042987a0f400e0d7c94fbab86d24619d10711b2c2ef552863c3d31b92def8029ec3251ee38c69449d0d6c20cc7bddb2e7694f5ad5e259e7425ea178b1739a3b703c51088fa1e314e4c56011a88367e48b20369ac9d0e012ba07547cbca5e8d141f86e0cf1e64db4b37f635fcf7e01728f1d6a8a0d63fd7d986eabbb417f61c2de8c6f287cc873760948602d97bbadebdab1b7c9adf4617e2f6e9454807bb113bdc954a71c97cc8c85ebd93f635beb81bdaec13d4ef1199bb8946d055d42b46d0812ee873f62a21c57372d0d0451abc163c25e84350c67f4a8158386766911c1cbd676eca3840e0bf1b34595b4a262e5ae3613a69f20210aa8a40caa6b4f669c14b7f1e5dd23363fffa300e877190c2dc3a11608594438b0450bc87d96a3d548495781c9156c8db5b8d0dbd9efcf72386e754c2501c2916a26a827ee9c2b0812b95a8ca2948155329a89fef03fd41ea7d891ad9a22000d2cdeed66e28e75a72bdac3ad2ea95411635d7666597b1b0a9d7a011652e9f403caa7552b1f19c51170275b1e698fcda2b7b80f7cde02f7f31e7740cba19345e19c423e09034c893fb03c7ab9a7706a0ef16c2a838563ddc9b71ba9e8697f038d57a790eb02b76a1a054728cd05469ef48791390169e78d7d0626b8ca8bf8b547f490c392a41f058a8140adb3c33fae5da9b0fdb507c351ff793a9d6ccd3f854b80397a552993853628e940f3b385b672b53f62599157f195d6d69ddd16893301b25ef28c9b2a999ccedbb56ff9c93a711476f6baa030b66da77c681e14689a4388fe3feb741d812be5b523d15e6f1d49cbe06e5f04db2588cbb1dfb3e11f15cdbb8f19c1eeb82d981eea711bacea300d89c1ca88edb4c48f7822fc76601e0e8c852720820928632da950af1009df4338a0d81375e78af77808d966a5e44be9a4f50659782e41ad23734ad8494b53866ac661b25fb186b46dbad063057378607cc8f8b097302b5cbf1bbf89a6ea5fbcb830d70ae0ba70b8dca912a1a2da69441c8ce64cf452e949405b9285e147447c2b414cf0e13a5fbcf16532f86751b7912c8d18555245737465bd429f3479550c11c17c02a9b8757f16e3d7aa8e32b49f522b599c77a6d41c6e9df9c5251c793b4f68e98c0f90fcc66af0913a39a506213f2929fa8d21095288298df344b1a87696353c43d5a0168066da2bc8ca707e9017e26ffd08ba5431c19d83b3b581044545bd6e90023907b44b5bc0008964f112e042858a382f919a1cc8dfb4c59bccabc44555f2fa61c8aa9b8c2e9cc411dc70bd5f48f0020212830a315366194a75a12c4f8f0549a80260450c04e8627b4b60a339a3c8a4de273de0487e7d91bed799c3ca3f6f0a125b35ea391cd5dc90de53876f85f22a0a7f923903f4310b32981c0bc48c531af74adc67c79c5e37849d36087d8f45f43db38f7d2ddffcafe7bbb68288a79bdab6233d3b81572b08a37cd263b962570561229f745e0ca4bfc4d1b916f3645b065f3451228556b4512dc1b12fe02c8c201e968747abae44fd694363daf016eef24072f8cbc2b6eab08436e406dfbf916d69255cb9502b1f8c4036e1554754b98e60bbea18a83b60ca4ec415f7a4bfeb3b2cd2948327112ffa42af72375749402a78d5ff419930edd93e260034c285317717f2f49040affffb333f163c9dcda804dd37ab5ebc0117472860336cab6940f401d5aa7f3f7d20954cbb58ea74f43cb669a2a6b60344f4ddbfcd542eeafab168327578df3ad82cdfbbd417045f830be9a4f1f79b127aaa25572c4d11121e04816ca46e4fb29fe5a99b0af7fc6a2feef78af2214a4d90e5701848388f8b494ecc0602d248fb0b0e15586035133ac45301861a0f3896ffbf7f1918ee360d3058bdefa874acb51b380b9599ed026ce11db68fdb87fc8a941596a50a6ff0e345692475c4e8b60e51eb64158058b572d26949e2e83c30810aa95230ef891caee3cc60628d1a88026d507d438a137ee130cf8c27f33d9514514ac50073de9b6151c67123cb5e18cf8c85af71a4cc4571065ad18da869debc197a7069d347089c8ac662591ef948e27fc6a84b7da5f0cb4b7b89fbc610f64f3ff685966fabab7fff3c5c47f3bf7f85c80a809a5b81a984edf52330ed10f50dd79c4eac3c91664d5f850dfc37fc28ee8883f49af8488c902767bc83ccf96a54ab0250f4fbbe21a032c4bd1ec8d279c8bb22a447b20c02ceea5361173bed0b55c0e79ee3bbf7a4a93cee5d811853032cc80ae2173514a2c2504b5ff8cc003c391352bc98cba25a91a2e55b7a1f48b5dc8733fd526b8cf8a88f202f47a3007a0d396a9ed0f7e40217d9e7ca7c726c8a4d25ba7e23ea067c7109ea1b94b3afafdec6be7e3f04a9f3ab6d60de12bf3ad933695eb418744eceb2505416f42c8710dfba4d09e655ab9bf50273c406ea51ba09cb95caa75b289e5d5609372e4327a174433a056c61755ab0b676985c804938176f3a492508a702e4c019a532473548a0739138b69a80442eb6550d16257d61a4fdd2cf7dc2692f33f55462459786b83a05cfbc54de54f3f5e11b69822e4c28e775305f0c4de62315ecf92e6fc57ee5becd98e261abd0f6fd704285d6901b27d38290a3730ab04727a516834f78a3657dd6ed520e544636b0d6d1b7f4670bc2cc1eccedc780c81c8a70aa704dab599646b1f75c359afb1831f75b262229fbfb851b4eb2ff160b1ec66aeb6de48baaf389fca4d06000000000000009c4195064bb16c254081c0716d4b923e0b9aaabc57d48f003ce786522141b84d9ebdcd29572cb1e528a3f0b2e7e6e5c66bc331ae2b4a31dd6aa2067d77219c67bb438cb3a0ec4b07d8f8fe0568b7032ae9b9a156d9952344abd03941864bb314d60805004d5261312ed82dff15a7997e2b57004297b2f6e3c92c4cb05a9fa57bd714ed06927f0ae1b2a0adf104f616b072f93248b68edfad6ceb7f96622424941221f3504bdc95e333df35555e4e2a37362f795190f7fd14cd004710da6bcb312bb4ba191ee01db884a56e0d65e28836574fdc1606dce7fb1e985a2784f4f3db9392015225179564f1e419db9f2855872621f3551cc6caa327ee6baa44bb4b86c86378ed7cb84debc08bba4f263f829b095d44599881dd36b2faa7698c9ca04ae0ff260784cb146527f5b710db1343adc7cec56efdedd59ff5a7e3122f86628c8d918cd58186f2131c0a0ace8d15c356b2f63e8a9f0cd42ef7239838bc3fc5e556dc66358d6e8164cbefbd24668b8d22569f7a13fbf222ff968992ed4f3ce4daecd172a0df510ea1587cb53161a7caf658fc6b609c78778db3bfa93272fdf65bade263bf77b885767d5785f0204cdbe47741c49ffb9a8e0594a16e24f5f0f3923a4f30b1ef8ba4203db97bdbe20569f4ae6b769820583c116b8d5ae1d8c0fcfa8c855487d9d8eb805d3efea5bc7faff489b3a451b3f027d4718d46d002d4d3f3de259624807e529ad0cbeb8e6ed104ee265c935b02e17919701a844fb9aebf7b6f119643a52496988b73a441d8bed6a63b2f50c5a6cf678e7dbfb2d905905558d078dd3c40d54841c4744bd42b843f0a459b29925f9748fc893b0b3215b0b89506844f7dd07f0099bd091c6ebd4c5142de661ed92be024c9d13facd84ba2873b79d33502509d1e7f9deb112e79435ff92c522223ef5bebbd2ff196cef959a6d05f10009649551ace6649e2edde423737e1f995789680be85c4d0b9b61ef97adbf91fdb43ca539bd19d469851ed213ca4eddaf5ab890378abb3bcc45d8e83b35bf8a482260b1a8b84c8f96d074dc33f935db1aae99afacb3bcb39d3e1d99bb40453d8dddc88e2697965688a5a9d021be3cd49f0c85034386cb9b0e8a3131340125309e5cab251be901f4d017f6e5109e600640472d63725e8bda2090832bcd7b2466484d7ebc8c3bcaa438a5600f4fb009d8cc46404a44e36be7dc23794b63e8e30851dc49bbcdba1940a1841e510572221a225995dd0a6081e891e8296b203611df1aacba0f9a592c6be154bcdf286996bff36c290e129f40124dd254b844d2d87421579d5e599755c3bc6c5c61cf1de8c9ed5e5ec26bb4f5bd5cb46b9ceff5b9e6d86b8cf35fad281b6f2b94da88b682b3603b5309bc63bb0ee5539aa6ad66d2aa90d0d0b93917df679dd250558790b5864041e9f83a83e44722ce004441eed75c17121a21f7149935029f42eb47f2b461877d97716e8fd1ad38d7f4b91955533fdfadf53f4547526358ccba97d07ee7ec9a10622ef63291e792fda406b4c966c55ecdd4ac1b88327bc48c588e1b16165eab538c7139d354af0148c2ad3e7d92534b045e2573f1e01a90c300899a565ebc4e020a515d64cbb195ad2f0a48cc733b8e5cbbdf369317bc2caf6406c593e916eb7519b0887225279971adc224b5712493c7697d923ee684cf809a98a8f92c8b0d575101de223b1686edb757eb2f763dc1ca665edbf7959784489930a11dec2bc46b198f3ffcb112e8e3e5cd4e3053b603954534f1b6426c11cce7c096303c04dccfc69f651c06f8c47d67eab28d91b58fb4d74b9510f88265f0a233b7c00e70a3907a160a535194d0748eea990794a225b422d12e78544b3257aa18835832f29a983e3cba00732ea921b4f5cd8009300f0ad21ae732b228b807d9d7ffea948163f86d816fd84bcfa9d21613ce6043943c73e1a318c029ed44bb28f45b7b52215fc007a1ac4f8cfea4c1f4349acf86ed08e937263a5f59abd98c824fa8b8d2b372bbb02e3dc27d484cafcb3181e9fa21645a3195fc43166ddcf980ed723e9e3d7ae411be50fe16b2a848dc0e819bf17e6757132ecbf772ecaaa53ebcda1d399887579760bf5dd0377fada3c966c2fcf6c88e7ab3e86c58a267a5b31e26e4f047222c9357c431c8804e76852ca37eb46d5c6a2e2026cadfc35520df27089b577f13de7733009ace4536d19d922971a6d6dc3083c9c3227eb0c0654f07911bcaf4ed78cddf34e987399ecd0e478f55f2d3d36b417744996810f0f9773c9683065971f9030c9ecb79d4e6c85c1bc6d736ab938e1a6495f90d5e6efccd6e1682d1cb01d3e55032fa7d62b549643259beab31df54ff5ce90ea2d5cb6f69c4b382ac210d7b182d58cc36fc997d8337190f8e21715767dbb6603e31c4a53de6479848a584e0db6b6940e227b6af96cf6b1481d931d90995a03118a775b8d26654e0484f7071b8608387a90889c9af77895d48c7e53326ddf3d719fcd6d3a4695d5fe9d87be24ef3261d93f2241567e7c3a819941e8b9a3596bab69800d90f2e15dff9c1b4bd6c0c4261e166a11c88ca568ec919397a2d533a9622528dc0023ea015ad7b31f5bfc3b684455794a6228d47e4d1ce8a22bdbf957745a906769da487cb6adfa3a9fab6835b923c9e68e429ca2848860e5934a81d874defd598fc13ebc547ea4c0da414c7e79dddc2fdd75675ab34f78f24a513d88735afba6f61e79a9cb135da1d81b95d6c3d4c0770552744ccb2bb2bef85ff501af4ff0463558321bd90e219eed8c7a3f22fe813eac8fc569b2c75197693e43b932e36d2dfa3f23acd45e1a9497ab5d53d3fcd7979ed6d35dbcd5138b797f2cfed2382951c0958305c10cb73a5616490711f66aca215265347814e22ad783b464c8b60eba4f2ea1661e594782049fb23bd7d6ed0ece790ba175e6118c7dc27f3c54e8c0bdfd952d790275060d0eaecb10adda1f0218979019d0c6609bca9a8201f26bcfd57c45972483bf3fb2d8a704000100770002009c1ca2181632ef75d7d9ffcc521975c54759c3532ebcc84b1633b2585929c241adfd7674736a85e4301f5786230a012704d03e9fd5fc0c47cc8a6e14d9d6084a11b94d652b58d3e457ebcebba5b1634b42eec14cad9ffebc7508f1c5a5869247034436ec0a1509ed4d158df7f28663e590ec6c000400010008000e80040001002f010f002d1a008011050000000000000006000600050000000800f8ffffff503e01013e010201041b1418ec680455030600261002077f681d8c6db653e5a44c3a1db3b205e9649300142f8d73b0a6d3eaca86d042eabc22821e4e21b9729988703f2d1149df8d709ac18c9c584b3747ad1a242a52214490b565e8f138cbc27ce7aa41ff5630e229f5e0458b032e22e9c9a522bc932b851e3dff1b40a7b721a836da2ad28ba4250350bb3f5ee3055ab74dfe8a0a770fba31529f4b6c6dec4d6df07eb11168cc2e254749a7f3701a474af2b3479e460e8279b176c09de6d051089184e539f867ac3f83ce32f52f45f0387aec0fbdbb204fc4f5fc321a4469acaee2e5a399835c073f61c3124fcffc53f45f9e720447ac98086deaa16d6f544bf63c06f8e16a540cdc1d1d1fed5afdd30007007f0003010c0031000f00831f00011f080211000001b673000000000100ffff0000ffffffffffff020000003c0401fdac03680408000500000000bc007f006804030009003e01000650ce4d79eb4a95d3ff989286dc4de83e75157a6572b0efbafcd4ecf7205dd391d10dbc46a73c67a839b9827a455f76e297a155399b10d7a7e0f7e13a225852a59b09cf74bec032a6736c19bb6006b052917107ff010000ff03010406020106000000823b04051f04000000ffffffffffff8100000005000000050000000305ffffffffffff07000000000802110000000400000004080211000000020000000406007b040007000105748560090600"/6540], 0x19a8}, 0x1, 0x0, 0x0, 0x1}, 0x200000a4) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000, 0x0, 0x20000000}, 0x0) 15:24:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) [ 162.047807][ T9097] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 15:24:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 15:24:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 15:24:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x98, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e63f14e5bb1378dc4412c7331ff2f46e054a46040eed7117cde3c45be2028e33"}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x20048000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a819736f", @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf250e00000008000300", @ANYRES32=r5, @ANYBLOB="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"/6540], 0x19a8}, 0x1, 0x0, 0x0, 0x1}, 0x200000a4) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000, 0x0, 0x20000000}, 0x0) 15:24:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe001900) 15:24:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe001900) 15:24:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) [ 163.122895][ T9116] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 15:24:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 15:24:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 15:24:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000002a000000000000", @ANYRES32=r3, @ANYBLOB="2694000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x58}}, 0x0) 15:24:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 15:24:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) [ 163.762710][ T9138] __nla_validate_parse: 1 callbacks suppressed [ 163.762730][ T9138] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:24:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 15:24:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) [ 163.934683][ T9139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe001900) 15:24:59 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f00000007c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 15:24:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8912, &(0x7f0000000000)) 15:24:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x25c3, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) ioctl$SIOCGSTAMP(r0, 0x80108906, &(0x7f0000000040)) 15:24:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xff00}, 0x0) 15:25:00 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:25:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000001440)={0x10, 0x0, 0x0, 0x400}, 0xc) 15:25:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_VLAN={0x6}, @NDA_LLADDR={0xc}]}, 0x30}}, 0x0) 15:25:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x90ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 15:25:00 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:25:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'tunl0\x00'}) 15:25:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000001440)={0x10, 0x0, 0x0, 0x400}, 0xc) 15:25:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x5}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}}, 0x0) 15:25:00 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 164.955809][ T9197] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 165.019219][ T9205] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 15:25:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001c40)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) unshare(0x28040000) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x80000000003) 15:25:00 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:25:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x90ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:25:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x90ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:25:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000001440)={0x10, 0x0, 0x0, 0x400}, 0xc) 15:25:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) [ 165.289768][ T25] audit: type=1804 audit(1634570701.005:18): pid=9211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir699012055/syzkaller.275nMg/27/cgroup.controllers" dev="sda1" ino=13993 res=1 errno=0 [ 165.483223][ T9221] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:25:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 15:25:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000001440)={0x10, 0x0, 0x0, 0x400}, 0xc) [ 165.706182][ T9225] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:25:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x90ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:25:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x90ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 165.748963][ T9228] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 165.882984][ T9225] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 165.926539][ T9228] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 166.030710][ T25] audit: type=1804 audit(1634570701.745:19): pid=9216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir699012055/syzkaller.275nMg/27/cgroup.controllers" dev="sda1" ino=13993 res=1 errno=0 15:25:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x40000, 0x20}, 0x841) 15:25:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) 15:25:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0xa4ffffff, 0x0, 0x0, 0x0) [ 166.292568][ T9249] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 166.359189][ T9252] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:25:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x90ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:25:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x90ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:25:02 executing program 2: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) [ 166.431941][ T9249] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 15:25:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) 15:25:02 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000300000000020000000200000000000000000000000000000105000000080000000000000001000084ffffe900000000000100000004"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001740)) socket$inet_udp(0x2, 0x2, 0x0) [ 166.689560][ T9261] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 15:25:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 15:25:02 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0) [ 166.734080][ T9261] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 166.796260][ T9265] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 166.805569][ T9264] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=4 [ 166.837835][ T9264] BPF: [ 166.855689][ T9264] BPF:Member is not byte aligned [ 166.885349][ T9264] BPF: [ 166.885349][ T9264] 15:25:02 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000400"/20, @ANYRES32=r2, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007cf6e75416f219a3d0000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002140)=ANY=[@ANYBLOB="e01800002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x18e0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:25:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @loopback, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x14) [ 166.941369][ T9269] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=4 [ 166.957414][ T9269] BPF: [ 166.987920][ T9269] BPF:Member is not byte aligned 15:25:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002640)={0x4c, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "69dc11ea5b3d0610228a910a1a7a08687a6c0c198d7495b3367f54f922cb247f7d17af3a0ec533c62a1094fb82cc0d6ca6"}]}, 0x4c}}, 0x0) [ 167.018324][ T9269] BPF: [ 167.018324][ T9269] 15:25:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 15:25:02 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000300000000020000000200000000000000000000000000000105000000080000000000000001000084ffffe900000000000100000004"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001740)) socket$inet_udp(0x2, 0x2, 0x0) [ 167.087650][ T9281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) [ 167.188922][ T9289] netlink: 5200 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000000)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private1}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 167.280962][ T9305] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=4 [ 167.288184][ T9305] BPF: [ 167.303846][ T9305] BPF:Member is not byte aligned [ 167.314550][ T9305] BPF: [ 167.314550][ T9305] [ 167.319520][ T9281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002500) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:25:03 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000300000000020000000200000000000000000000000000000105000000080000000000000001000084ffffe900000000000100000004"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001740)) socket$inet_udp(0x2, 0x2, 0x0) 15:25:03 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 167.606696][ T9316] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=4 [ 167.640794][ T9316] BPF: [ 167.656713][ T9316] BPF:Member is not byte aligned [ 167.669512][ T9316] BPF: [ 167.669512][ T9316] 15:25:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xffffff1f, 0x0, 0x0, 0x0) 15:25:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="1df0a562b06b", @local, @val, {@ipv6}}, 0x0) 15:25:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff850000004100000095000000000000003af1f53778422dccc1c3e37fb12b70dbbaa62f65a7762b5ed9fef666387df316ddb9043b838619eb042c080f5e94778ec365075dd75aaaa969f99760a84a18cb34ba5f8ac821babe00f7e9d8af4c5b4692af9eac983e8f8ff0d8569126435f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) close(r2) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x6, [@typedef={0xd, 0x0, 0x0, 0x8, 0x5}, @fwd={0xd}, @struct={0xa, 0x6, 0x0, 0x4, 0x0, 0x3f, [{0xc, 0x4, 0xc0b}, {0xc, 0x3}, {0x2, 0x2, 0x22a}, {0x1, 0x1, 0xffffffff}, {0x9, 0x0, 0x9}, {0x0, 0x0, 0x800}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x43, 0x0, 0x7d, 0x2}, @typedef={0xe, 0x0, 0x0, 0x8, 0x2}, @restrict={0xe, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x2e, 0x2e, 0x0, 0x0]}}, &(0x7f0000000340)=""/146, 0xb2, 0x92}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x14, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3, 0xa, 0x4a, 0x5}, 0x10}, 0x78) 15:25:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0x6}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:25:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002500) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:25:03 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000300000000020000000200000000000000000000000000000105000000080000000000000001000084ffffe900000000000100000004"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001740)) socket$inet_udp(0x2, 0x2, 0x0) [ 167.830337][ T9326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.911290][ T9335] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=4 15:25:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x1a, 0x0, &(0x7f00000006c0)) [ 167.957884][ T9351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.986207][ T9335] BPF: [ 168.004284][ T9335] BPF:Member is not byte aligned 15:25:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 168.031545][ T9335] BPF: [ 168.031545][ T9335] 15:25:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000440)=0xffdfff80, 0x4) 15:25:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:25:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000004d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 15:25:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'erspan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'gretap0\x00'}}, 0x1e) syz_emit_ethernet(0x82, &(0x7f00000000c0)={@empty, @remote, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @parameter_prob={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast, {[@timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {}, {@private}, {}, {}]}, @noop, @ra={0x94, 0x4}]}}}}}}}, 0x0) 15:25:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002500) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:25:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000600), r0) 15:25:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3000000}]}, 0x1c}}, 0x0) 15:25:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:25:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0x3}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x74}}, 0x0) 15:25:04 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept$packet(r0, 0x0, 0x0) 15:25:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x8}]}, &(0x7f00000000c0)=0x10) 15:25:04 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001100290a000000000000100007000000", @ANYRES32=r4, @ANYBLOB="00000000000000000c001a800800058004000780"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 15:25:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) sendto$x25(r3, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x11, 0x0, 0xcb) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900080035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900080035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) accept(r5, 0x0, &(0x7f0000000280)) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={r4, r5, 0x7ff, 0x57, &(0x7f0000000140)="9503c317dfdc591e8714aabc1f007b64deea58e5a1295afda6ef5ca1bc9da29a97f54b38746aa8a64cfb2b65a8eaa66acb1f35eea4ad1920c0b2ccd2593b9930d54b8fd6cbb8f2bcdfd75b73db3f2802abd6aee1e95cac", 0x81, 0xff, 0x3, 0x0, 0x8, 0x0, 0x7, 'syz0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="fc010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1fc}}, 0x0) 15:25:04 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000fcfe07"], 0xd) 15:25:04 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) [ 169.259182][ T9409] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:25:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002500) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 15:25:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 169.620635][ T9422] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:25:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x2f, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 15:25:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) sendto$x25(r3, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x11, 0x0, 0xcb) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900080035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900080035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) accept(r5, 0x0, &(0x7f0000000280)) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={r4, r5, 0x7ff, 0x57, &(0x7f0000000140)="9503c317dfdc591e8714aabc1f007b64deea58e5a1295afda6ef5ca1bc9da29a97f54b38746aa8a64cfb2b65a8eaa66acb1f35eea4ad1920c0b2ccd2593b9930d54b8fd6cbb8f2bcdfd75b73db3f2802abd6aee1e95cac", 0x81, 0xff, 0x3, 0x0, 0x8, 0x0, 0x7, 'syz0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="fc010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1fc}}, 0x0) 15:25:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6874e56cbabfc45a, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:25:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x2f, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 15:25:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x8}]}, &(0x7f00000000c0)=0x10) 15:25:05 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) [ 170.063859][ T9434] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x1}, 0xe) 15:25:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x2f, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 15:25:05 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 15:25:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) sendto$x25(r3, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x11, 0x0, 0xcb) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900080035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900080035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) accept(r5, 0x0, &(0x7f0000000280)) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={r4, r5, 0x7ff, 0x57, &(0x7f0000000140)="9503c317dfdc591e8714aabc1f007b64deea58e5a1295afda6ef5ca1bc9da29a97f54b38746aa8a64cfb2b65a8eaa66acb1f35eea4ad1920c0b2ccd2593b9930d54b8fd6cbb8f2bcdfd75b73db3f2802abd6aee1e95cac", 0x81, 0xff, 0x3, 0x0, 0x8, 0x0, 0x7, 'syz0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="fc010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1fc}}, 0x0) 15:25:06 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 15:25:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x2f, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 15:25:06 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 15:25:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000ac0)={&(0x7f0000000980), 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:25:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 170.676921][ T9460] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x80000002}, 0x10) bind$tipc(r0, 0x0, 0x0) 15:25:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x8}]}, &(0x7f00000000c0)=0x10) 15:25:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:25:06 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) 15:25:06 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000340)=0x14) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000080)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x2a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@can_newroute={0x8c, 0x18, 0x0, 0x70bd2b, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "55f15be0c558f584"}, 0x1}}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}}, @CGW_SRC_IF={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "000086c5bd3b76fe"}}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_FILTER={0xc, 0xb, {{0x4}, {0x3, 0x1}}}, @CGW_MOD_AND={0x15, 0x1, {{{0x3, 0x1}, 0x1, 0x0, 0x0, 0x0, "38cea237ae025e90"}, 0x1}}, @CGW_DST_IF={0x8, 0xa, r2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000c30}, 0x20000000) 15:25:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) sendto$x25(r3, &(0x7f0000000100)="df49f9d49c7f4c52fd992df3fbce33e816afeaaf4017327c", 0xfffffffffffffdcb, 0x11, 0x0, 0xcb) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900080035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900080035000c080100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73005000d612110000ffffa888", 0xd}], 0x2}, 0x0) accept(r5, 0x0, &(0x7f0000000280)) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={r4, r5, 0x7ff, 0x57, &(0x7f0000000140)="9503c317dfdc591e8714aabc1f007b64deea58e5a1295afda6ef5ca1bc9da29a97f54b38746aa8a64cfb2b65a8eaa66acb1f35eea4ad1920c0b2ccd2593b9930d54b8fd6cbb8f2bcdfd75b73db3f2802abd6aee1e95cac", 0x81, 0xff, 0x3, 0x0, 0x8, 0x0, 0x7, 'syz0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="fc010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000009d64dd14428f307f970000000000000000000000000000000000000000000000000000000000000000000000000000000000c400140073686131000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0030000000000009f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd141"], 0x1fc}}, 0x0) 15:25:06 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000d80)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000d80)='ns/uts\x00') 15:25:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e9, 0x0) 15:25:07 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000340)=0x14) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000080)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x2a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@can_newroute={0x8c, 0x18, 0x0, 0x70bd2b, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "55f15be0c558f584"}, 0x1}}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}}, @CGW_SRC_IF={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "000086c5bd3b76fe"}}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_FILTER={0xc, 0xb, {{0x4}, {0x3, 0x1}}}, @CGW_MOD_AND={0x15, 0x1, {{{0x3, 0x1}, 0x1, 0x0, 0x0, 0x0, "38cea237ae025e90"}, 0x1}}, @CGW_DST_IF={0x8, 0xa, r2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000c30}, 0x20000000) 15:25:07 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e9, 0x0) 15:25:07 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x4080) 15:25:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) [ 171.315627][ T9498] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:07 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) 15:25:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x8}]}, &(0x7f00000000c0)=0x10) 15:25:07 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000340)=0x14) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000080)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x2a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@can_newroute={0x8c, 0x18, 0x0, 0x70bd2b, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "55f15be0c558f584"}, 0x1}}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}}, @CGW_SRC_IF={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "000086c5bd3b76fe"}}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_FILTER={0xc, 0xb, {{0x4}, {0x3, 0x1}}}, @CGW_MOD_AND={0x15, 0x1, {{{0x3, 0x1}, 0x1, 0x0, 0x0, 0x0, "38cea237ae025e90"}, 0x1}}, @CGW_DST_IF={0x8, 0xa, r2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000c30}, 0x20000000) 15:25:07 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e9, 0x0) 15:25:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) 15:25:07 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) 15:25:07 executing program 0: connect$ax25(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r6 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005006b78a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7ceffbf61082c72ac10643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200885b463639ef013c55003f5aeb4edbb57a5025ccca9e00360db798032fcf531989892026a613919465a6733d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x20}, &(0x7f0000000300)=0x8) r7 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005006b78a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7ceffbf61082c72ac10643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200885b463639ef013c55003f5aeb4edbb57a5025ccca9e00360db798032fcf531989892026a613919465a6733d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="fb01f6b70460000000", @ANYRES16=r5, @ANYBLOB="000226bd70001641048b16b4601608000300", @ANYRESOCT=r7, @ANYBLOB="0c009900070600004a000000280011800400070004000400040002000400040004000200040004000400050004000300040007000500e4000100000006001a0102000000"], 0x60}, 0x1, 0x0, 0x0, 0x8840}, 0x4044011) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r7) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r8, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x43}}}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x4}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) 15:25:07 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000340)=0x14) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000080)=0x9, 0x4) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x2a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@can_newroute={0x8c, 0x18, 0x0, 0x70bd2b, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "55f15be0c558f584"}, 0x1}}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}}, @CGW_SRC_IF={0x8}, @CGW_MOD_AND={0x15, 0x1, {{{0x2, 0x1, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "000086c5bd3b76fe"}}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_FILTER={0xc, 0xb, {{0x4}, {0x3, 0x1}}}, @CGW_MOD_AND={0x15, 0x1, {{{0x3, 0x1}, 0x1, 0x0, 0x0, 0x0, "38cea237ae025e90"}, 0x1}}, @CGW_DST_IF={0x8, 0xa, r2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000c30}, 0x20000000) 15:25:07 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e9, 0x0) 15:25:07 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) 15:25:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) [ 172.063450][ T25] audit: type=1804 audit(1634570707.786:20): pid=9521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir658180441/syzkaller.EMhZkU/31/cgroup.controllers" dev="sda1" ino=14045 res=1 errno=0 [ 172.159126][ T9529] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.182949][ T9529] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:07 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000540)) 15:25:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000100)) [ 172.333614][ T25] audit: type=1804 audit(1634570708.056:21): pid=9529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir658180441/syzkaller.EMhZkU/31/cgroup.controllers" dev="sda1" ino=14045 res=1 errno=0 [ 172.339841][ T5] Bluetooth: hci4: command 0x0405 tx timeout [ 172.399646][ T9544] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 172.456203][ T25] audit: type=1804 audit(1634570708.086:22): pid=9521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir658180441/syzkaller.EMhZkU/31/cgroup.controllers" dev="sda1" ino=14045 res=1 errno=0 15:25:08 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9effffff}]}, 0x1c}}, 0x0) 15:25:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000200)="855a", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e22, @local}, 0x10) 15:25:08 executing program 0: connect$ax25(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r6 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005006b78a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7ceffbf61082c72ac10643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200885b463639ef013c55003f5aeb4edbb57a5025ccca9e00360db798032fcf531989892026a613919465a6733d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x20}, &(0x7f0000000300)=0x8) r7 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005006b78a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7ceffbf61082c72ac10643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200885b463639ef013c55003f5aeb4edbb57a5025ccca9e00360db798032fcf531989892026a613919465a6733d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="fb01f6b70460000000", @ANYRES16=r5, @ANYBLOB="000226bd70001641048b16b4601608000300", @ANYRESOCT=r7, @ANYBLOB="0c009900070600004a000000280011800400070004000400040002000400040004000200040004000400050004000300040007000500e4000100000006001a0102000000"], 0x60}, 0x1, 0x0, 0x0, 0x8840}, 0x4044011) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r7) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r8, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x43}}}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x4}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) 15:25:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000f80)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="15f7bcffff06080000000040000008000100", @ANYRES32=r3, @ANYBLOB="08000700000000000800070096f000000800050000000000240003"], 0x58}}, 0x0) 15:25:08 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000700)=0x8000, 0x4) 15:25:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140)=0x20, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 15:25:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000f80)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="15f7bcffff06080000000040000008000100", @ANYRES32=r3, @ANYBLOB="08000700000000000800070096f000000800050000000000240003"], 0x58}}, 0x0) 15:25:08 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@random="b7f28c22ea19", @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty, {[@generic={0x94, 0x2}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 15:25:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002580)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:25:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}]}, 0x68}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000314) [ 173.271312][ T25] audit: type=1804 audit(1634570708.996:23): pid=9561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir658180441/syzkaller.EMhZkU/32/cgroup.controllers" dev="sda1" ino=14050 res=1 errno=0 [ 173.329623][ T9570] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.359020][ T9570] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000f80)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="15f7bcffff06080000000040000008000100", @ANYRES32=r3, @ANYBLOB="08000700000000000800070096f000000800050000000000240003"], 0x58}}, 0x0) 15:25:09 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140), &(0x7f0000000180)=0x44) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:25:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000100)="270000001400ff07030e000012030ae311000100f5fe0012fe400000078a151f75080039000500", 0x27) [ 173.541479][ T25] audit: type=1804 audit(1634570709.266:24): pid=9581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir460053042/syzkaller.gI9ojS/40/cgroup.controllers" dev="sda1" ino=14065 res=1 errno=0 15:25:09 executing program 0: connect$ax25(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r6 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005006b78a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7ceffbf61082c72ac10643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200885b463639ef013c55003f5aeb4edbb57a5025ccca9e00360db798032fcf531989892026a613919465a6733d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x20}, &(0x7f0000000300)=0x8) r7 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005006b78a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7ceffbf61082c72ac10643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200885b463639ef013c55003f5aeb4edbb57a5025ccca9e00360db798032fcf531989892026a613919465a6733d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="fb01f6b70460000000", @ANYRES16=r5, @ANYBLOB="000226bd70001641048b16b4601608000300", @ANYRESOCT=r7, @ANYBLOB="0c009900070600004a000000280011800400070004000400040002000400040004000200040004000400050004000300040007000500e4000100000006001a0102000000"], 0x60}, 0x1, 0x0, 0x0, 0x8840}, 0x4044011) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r7) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r8, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x43}}}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x4}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) 15:25:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000f80)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="15f7bcffff06080000000040000008000100", @ANYRES32=r3, @ANYBLOB="08000700000000000800070096f000000800050000000000240003"], 0x58}}, 0x0) 15:25:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x2, 0x4e23, @empty}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="f1"], 0x10}, 0x0) 15:25:09 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080), 0x4) 15:25:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}]}, 0x68}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000314) 15:25:09 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="140000002900055b335a80648c63940d0624fcc0", 0x14}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f00000000c0)={0x7, 'netpci0\x00', {0x7}, 0x4}) recvmsg(r1, &(0x7f000000b440)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) recvfrom$inet(r4, 0x0, 0x0, 0x2003, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000100)) readv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000a00)=""/99, 0x63}], 0x1) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 15:25:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:25:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000020c0)=ANY=[@ANYBLOB="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"]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xea2}], 0x3c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000001e00)={0x1, 'ip6_vti0\x00', {}, 0xe62}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) syz_genetlink_get_family_id$wireguard(&(0x7f0000001e40), r1) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000500)=""/200, 0xc8}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/67, 0x43}], 0x5, &(0x7f0000000280)=""/47, 0x2f}, 0x1}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000007c0)=""/35, 0x23}, {&(0x7f0000000800)=""/183, 0xb7}, {&(0x7f00000008c0)=""/194, 0xc2}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/194, 0xc2}, {&(0x7f0000001ac0)=""/249, 0xf9}, {&(0x7f0000001bc0)=""/60, 0x3c}, {&(0x7f0000001c00)=""/164, 0xa4}], 0x8, &(0x7f0000001d40)=""/46, 0x2e}, 0x3f}], 0x2, 0x21, &(0x7f0000001e80)={0x0, 0x3938700}) 15:25:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0200080000200000030006000019000002010000000000000000fb000040000000000000002c2d899aeb9891639e6fc80f00000002000000ac1e00010000000000000000000000000000000000000000000000004e4e9197da9622b312bf36aaf26c544c1be483ea1e7d4060d9b354a9a6e7c3b5e24d6845d5e130b97806d7216027ab85b493ea758acdfa9889b831e74c72c00635680c000012c07212bc4bb4077f0993d32df3d5bbbdf3f0eed692dbbf6b9ed60a44d07687faf83e05d7237f3c8487be97e112e4fde601cbf5b563d0796d689d4804466463b4e7fd4f5a62ddd5be"], 0x58}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x22008010) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) bind(r0, &(0x7f0000000200)=@phonet={0x23, 0x0, 0x7, 0x81}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket(0x10, 0x0, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000440)=""/84, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000f35a4abd32b8018007a0124fc602f4a02400c000200053582c12d153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) [ 174.119915][ T25] audit: type=1804 audit(1634570709.836:25): pid=9599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir658180441/syzkaller.EMhZkU/33/cgroup.controllers" dev="sda1" ino=14056 res=1 errno=0 [ 174.185992][ T9604] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.226861][ T9604] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.282995][ T9616] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 174.345847][ T9616] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.375780][ T9622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="b7f28c22ea19", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 174.406759][ T25] audit: type=1804 audit(1634570710.126:26): pid=9612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir460053042/syzkaller.gI9ojS/41/cgroup.controllers" dev="sda1" ino=14057 res=1 errno=0 15:25:10 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 15:25:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0200080000200000030006000019000002010000000000000000fb000040000000000000002c2d899aeb9891639e6fc80f00000002000000ac1e00010000000000000000000000000000000000000000000000004e4e9197da9622b312bf36aaf26c544c1be483ea1e7d4060d9b354a9a6e7c3b5e24d6845d5e130b97806d7216027ab85b493ea758acdfa9889b831e74c72c00635680c000012c07212bc4bb4077f0993d32df3d5bbbdf3f0eed692dbbf6b9ed60a44d07687faf83e05d7237f3c8487be97e112e4fde601cbf5b563d0796d689d4804466463b4e7fd4f5a62ddd5be"], 0x58}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x22008010) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) bind(r0, &(0x7f0000000200)=@phonet={0x23, 0x0, 0x7, 0x81}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket(0x10, 0x0, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000440)=""/84, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000f35a4abd32b8018007a0124fc602f4a02400c000200053582c12d153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) [ 174.741487][ T9622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:10 executing program 0: connect$ax25(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r6 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005006b78a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7ceffbf61082c72ac10643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200885b463639ef013c55003f5aeb4edbb57a5025ccca9e00360db798032fcf531989892026a613919465a6733d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x20}, &(0x7f0000000300)=0x8) r7 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005006b78a800160040000100020000009406040000000000000003a290457f0189b316277ce06bbace0a17cbec4c2ee5a7ceffbf61082c72ac10643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200885b463639ef013c55003f5aeb4edbb57a5025ccca9e00360db798032fcf531989892026a613919465a6733d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="fb01f6b70460000000", @ANYRES16=r5, @ANYBLOB="000226bd70001641048b16b4601608000300", @ANYRESOCT=r7, @ANYBLOB="0c009900070600004a000000280011800400070004000400040002000400040004000200040004000400050004000300040007000500e4000100000006001a0102000000"], 0x60}, 0x1, 0x0, 0x0, 0x8840}, 0x4044011) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r7) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r8, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x43}}}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x4}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) 15:25:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="b7f28c22ea19", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 15:25:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0200080000200000030006000019000002010000000000000000fb000040000000000000002c2d899aeb9891639e6fc80f00000002000000ac1e00010000000000000000000000000000000000000000000000004e4e9197da9622b312bf36aaf26c544c1be483ea1e7d4060d9b354a9a6e7c3b5e24d6845d5e130b97806d7216027ab85b493ea758acdfa9889b831e74c72c00635680c000012c07212bc4bb4077f0993d32df3d5bbbdf3f0eed692dbbf6b9ed60a44d07687faf83e05d7237f3c8487be97e112e4fde601cbf5b563d0796d689d4804466463b4e7fd4f5a62ddd5be"], 0x58}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x22008010) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) bind(r0, &(0x7f0000000200)=@phonet={0x23, 0x0, 0x7, 0x81}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket(0x10, 0x0, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000440)=""/84, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000f35a4abd32b8018007a0124fc602f4a02400c000200053582c12d153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) 15:25:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="b7f28c22ea19", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 15:25:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}]}, 0x68}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000314) 15:25:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000020c0)=ANY=[@ANYBLOB="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"]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xea2}], 0x3c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000001e00)={0x1, 'ip6_vti0\x00', {}, 0xe62}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) syz_genetlink_get_family_id$wireguard(&(0x7f0000001e40), r1) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000500)=""/200, 0xc8}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/67, 0x43}], 0x5, &(0x7f0000000280)=""/47, 0x2f}, 0x1}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000007c0)=""/35, 0x23}, {&(0x7f0000000800)=""/183, 0xb7}, {&(0x7f00000008c0)=""/194, 0xc2}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/194, 0xc2}, {&(0x7f0000001ac0)=""/249, 0xf9}, {&(0x7f0000001bc0)=""/60, 0x3c}, {&(0x7f0000001c00)=""/164, 0xa4}], 0x8, &(0x7f0000001d40)=""/46, 0x2e}, 0x3f}], 0x2, 0x21, &(0x7f0000001e80)={0x0, 0x3938700}) 15:25:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0200080000200000030006000019000002010000000000000000fb000040000000000000002c2d899aeb9891639e6fc80f00000002000000ac1e00010000000000000000000000000000000000000000000000004e4e9197da9622b312bf36aaf26c544c1be483ea1e7d4060d9b354a9a6e7c3b5e24d6845d5e130b97806d7216027ab85b493ea758acdfa9889b831e74c72c00635680c000012c07212bc4bb4077f0993d32df3d5bbbdf3f0eed692dbbf6b9ed60a44d07687faf83e05d7237f3c8487be97e112e4fde601cbf5b563d0796d689d4804466463b4e7fd4f5a62ddd5be"], 0x58}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="02150908040000002abd7000fbdbdf2502000a000004004f97c5cf000000000002f5e22c3e9cbea6d6916629e4946e39c162f9de0ff1edbb0252043a64910442411ef4b203fbab92060f55f53bdc1f102be2324ea88710ab9e97fcacfc3e74450f1df90557565e5e412579e2566196fc2e046c4d40abfca581e19b441efac712d5a694fa2d664636a8f9f4c20f4d52bbf7aaa8b9f43f2dcfe26b9be7696da13eac745e9cff53d471fb6e93499765705d24cc7bfe406dd9e3a3e622a80713d6b2c0f1161b6481fd5479b9197048ff9dc69a5ab93db7e4e8efefe8b2e0a17e2a26f31e93ae07a86a5af7af1b3942e3cd940dfc6221e8d443fa34ff37320ebfe41f1746ef55c4109b97df9432cec686c0f0d11185238e"], 0x20}}, 0x22008010) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) bind(r0, &(0x7f0000000200)=@phonet={0x23, 0x0, 0x7, 0x81}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket(0x10, 0x0, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000440)=""/84, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000f35a4abd32b8018007a0124fc602f4a02400c000200053582c12d153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) 15:25:11 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="b7f28c22ea19", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 175.284931][ T25] audit: type=1804 audit(1634570711.006:27): pid=9653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir658180441/syzkaller.EMhZkU/34/cgroup.controllers" dev="sda1" ino=14035 res=1 errno=0 15:25:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0200080000200000030006000019000002010000000000000000fb000040000000000000002c2d899aeb9891639e6fc80f00000002000000ac1e00010000000000000000000000000000000000000000000000004e4e9197da9622b312bf36aaf26c544c1be483ea1e7d4060d9b354a9a6e7c3b5e24d6845d5e130b97806d7216027ab85b493ea758acdfa9889b831e74c72c00635680c000012c07212bc4bb4077f0993d32df3d5bbbdf3f0eed692dbbf6b9ed60a44d07687faf83e05d7237f3c8487be97e112e4fde601cbf5b563d0796d689d4804466463b4e7fd4f5a62ddd5be"], 0x58}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x22008010) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) bind(r0, &(0x7f0000000200)=@phonet={0x23, 0x0, 0x7, 0x81}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket(0x10, 0x0, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000440)=""/84, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000f35a4abd32b8018007a0124fc602f4a02400c000200053582c12d153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) [ 175.334793][ T9670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.401607][ T9660] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.427120][ T25] audit: type=1804 audit(1634570711.076:28): pid=9671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir460053042/syzkaller.gI9ojS/42/cgroup.controllers" dev="sda1" ino=14062 res=1 errno=0 15:25:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0200080000200000030006000019000002010000000000000000fb000040000000000000002c2d899aeb9891639e6fc80f00000002000000ac1e00010000000000000000000000000000000000000000000000004e4e9197da9622b312bf36aaf26c544c1be483ea1e7d4060d9b354a9a6e7c3b5e24d6845d5e130b97806d7216027ab85b493ea758acdfa9889b831e74c72c00635680c000012c07212bc4bb4077f0993d32df3d5bbbdf3f0eed692dbbf6b9ed60a44d07687faf83e05d7237f3c8487be97e112e4fde601cbf5b563d0796d689d4804466463b4e7fd4f5a62ddd5be"], 0x58}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x22008010) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) bind(r0, &(0x7f0000000200)=@phonet={0x23, 0x0, 0x7, 0x81}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket(0x10, 0x0, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000440)=""/84, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000f35a4abd32b8018007a0124fc602f4a02400c000200053582c12d153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) [ 175.472436][ T9674] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@bridge_newneigh={0x1c, 0x1e, 0x1}, 0x1c}}, 0x0) 15:25:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x5, &(0x7f0000001e80), 0x8) 15:25:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000020c0)=ANY=[@ANYBLOB="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"]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xea2}], 0x3c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000001e00)={0x1, 'ip6_vti0\x00', {}, 0xe62}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) syz_genetlink_get_family_id$wireguard(&(0x7f0000001e40), r1) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000500)=""/200, 0xc8}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/67, 0x43}], 0x5, &(0x7f0000000280)=""/47, 0x2f}, 0x1}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000007c0)=""/35, 0x23}, {&(0x7f0000000800)=""/183, 0xb7}, {&(0x7f00000008c0)=""/194, 0xc2}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/194, 0xc2}, {&(0x7f0000001ac0)=""/249, 0xf9}, {&(0x7f0000001bc0)=""/60, 0x3c}, {&(0x7f0000001c00)=""/164, 0xa4}], 0x8, &(0x7f0000001d40)=""/46, 0x2e}, 0x3f}], 0x2, 0x21, &(0x7f0000001e80)={0x0, 0x3938700}) 15:25:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0200080000200000030006000019000002010000000000000000fb000040000000000000002c2d899aeb9891639e6fc80f00000002000000ac1e00010000000000000000000000000000000000000000000000004e4e9197da9622b312bf36aaf26c544c1be483ea1e7d4060d9b354a9a6e7c3b5e24d6845d5e130b97806d7216027ab85b493ea758acdfa9889b831e74c72c00635680c000012c07212bc4bb4077f0993d32df3d5bbbdf3f0eed692dbbf6b9ed60a44d07687faf83e05d7237f3c8487be97e112e4fde601cbf5b563d0796d689d4804466463b4e7fd4f5a62ddd5be"], 0x58}}, 0x0) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x22008010) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) bind(r0, &(0x7f0000000200)=@phonet={0x23, 0x0, 0x7, 0x81}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket(0x10, 0x0, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000440)=""/84, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000f35a4abd32b8018007a0124fc602f4a02400c000200053582c12d153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) 15:25:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:25:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:25:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}]}, 0x68}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000314) 15:25:11 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000020850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 15:25:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x4, &(0x7f0000001780)=[{&(0x7f0000000780)=""/4096, 0x900}], 0x1}}], 0x500, 0x0, 0x0) [ 176.209157][ T9699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:12 executing program 4: socketpair(0x29, 0x5, 0x0, &(0x7f0000000580)) 15:25:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000080)={0x1}, 0x8) [ 176.561179][ T25] audit: type=1804 audit(1634570712.286:29): pid=9707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir460053042/syzkaller.gI9ojS/43/cgroup.controllers" dev="sda1" ino=14074 res=1 errno=0 15:25:12 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 15:25:12 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x4, &(0x7f0000001780)=[{&(0x7f0000000780)=""/4096, 0x900}], 0x1}}], 0x500, 0x0, 0x0) 15:25:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000020c0)=ANY=[@ANYBLOB="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"]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xea2}], 0x3c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200), 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000001e00)={0x1, 'ip6_vti0\x00', {}, 0xe62}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) syz_genetlink_get_family_id$wireguard(&(0x7f0000001e40), r1) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000740)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000500)=""/200, 0xc8}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/67, 0x43}], 0x5, &(0x7f0000000280)=""/47, 0x2f}, 0x1}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000007c0)=""/35, 0x23}, {&(0x7f0000000800)=""/183, 0xb7}, {&(0x7f00000008c0)=""/194, 0xc2}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/194, 0xc2}, {&(0x7f0000001ac0)=""/249, 0xf9}, {&(0x7f0000001bc0)=""/60, 0x3c}, {&(0x7f0000001c00)=""/164, 0xa4}], 0x8, &(0x7f0000001d40)=""/46, 0x2e}, 0x3f}], 0x2, 0x21, &(0x7f0000001e80)={0x0, 0x3938700}) [ 176.940207][ T9726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "193377ec129877e6"}, 0x4}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0xfe, 0x0, 0x0, 0x0, "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", 0x0, "749942388bc71e5e341c9e015677b7e3cac69427"}}]}, 0x14c}}, 0x0) 15:25:12 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x4, &(0x7f0000001780)=[{&(0x7f0000000780)=""/4096, 0x900}], 0x1}}], 0x500, 0x0, 0x0) 15:25:12 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 15:25:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:25:13 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 15:25:13 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x4, &(0x7f0000001780)=[{&(0x7f0000000780)=""/4096, 0x900}], 0x1}}], 0x500, 0x0, 0x0) 15:25:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:25:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:25:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xb5, &(0x7f0000000080)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:25:13 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 15:25:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:25:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000000c0)=""/51, &(0x7f0000000100)=0x33) 15:25:13 executing program 0: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:25:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:25:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:25:14 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)='M', 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="7000000000000000000000000700000083076fffffffff0101442c8793e000000200000007e000000200000080e000000200000fff0a010100000000057f00000156226a800713a7ac1414aa00000100ac14143fe00000028615000000060103ae050c3025942f7b8679595fe70000001100000000000000000000000100000006000000000000001400000000000000000000000100000001000000000000001400000000000000000000000200000019840000000000001400000000000000000000000200000003000000000000001001"], 0x1e0}, 0x40051) 15:25:14 executing program 2: socket$inet(0x2, 0xa, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x400000, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x4, 0x6358c0}]]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:25:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000140)="2a4a7c95", 0x4) 15:25:14 executing program 1: syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60a4b9c900582f000000000000000000000000000000000000e5"], 0x0) [ 178.950493][ T25] audit: type=1800 audit(1634570714.676:30): pid=9788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=14083 res=0 errno=0 15:25:14 executing program 0: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:25:14 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') 15:25:15 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 15:25:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 15:25:15 executing program 1: socket(0x0, 0x0, 0x0) 15:25:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r4, 0x1, 0x6, @link_local}, 0x10) 15:25:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) [ 180.339310][ T9857] device batadv_slave_0 entered promiscuous mode 15:25:16 executing program 0: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 180.380626][ T9853] device batadv_slave_0 left promiscuous mode [ 180.415445][ T9857] device batadv_slave_0 entered promiscuous mode [ 180.444409][ T9853] device batadv_slave_0 left promiscuous mode 15:25:16 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev}, 0x1c) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) 15:25:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002600)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 15:25:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x7, 0x2, 0x9, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000001c0), 0x400, r0}, 0x38) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000840)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x80, 0x12) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000980)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 15:25:16 executing program 0: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:25:16 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 15:25:17 executing program 5: syz_emit_ethernet(0x88, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f1a45", 0x52, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"f68401f10d3856c9920860262b2234f419aecaf62e83f99d431178885a03f9a86e031359f2a6b6adcacd7760239f20d618ca82fab5000b1dc8925ac76d18"}}}}}}}, 0x0) 15:25:17 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 15:25:17 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x4, 0x80, 0xc2, 0x6c, 0x74}, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8100, 0x3}}}}}}, 0x0) 15:25:17 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 15:25:17 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000000)="0500001400002c00fe800000000000000200"/40, 0x28}, {&(0x7f0000000340)="37a5", 0x2}], 0x2, 0x0, 0x0, 0x50}, 0x0) 15:25:17 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev}, 0x1c) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) 15:25:17 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000001b000)=@newchain={0x19cc, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa}, {0x1568, 0x2, [@TCA_BASIC_EMATCHES={0xd0, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_U32={0x1c}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x68, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_META={0x54, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fea065ae", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="448bedb8011cd50c75"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8248bd5367", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}]}, @TCA_BASIC_ACT={0x11c, 0x3, [@m_csum={0x118, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0xcd, 0x6, "38251d6a91a39d4f9bc2e57d03e01ca25f69b0e104b46316a21dc211648705f1f79c74b2e083674133e0d870f48e2732672be439a108416f153bbe8c1c81c81dd075def24942fbffa30dc373e2b672b1e469b590e71b6bbf634c656590292b528dddcc93d69d4458a8b33fbe5836a36e697595864ffe9090b1e8c4162068bc261da425696350bb4566f6d8e659fe1447bd4964451ea2b7f5f766bd83311e4e2b7c9edfc79805ccca68e2a0f6537095258c06d1b2de5edbaff1c4afb2051b426d4f90269ed4cee3d286"}, {0xc}, {0xc}}}]}, @TCA_BASIC_ACT={0x8b4, 0x3, [@m_mpls={0xc4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x8d, 0x6, "a878a4ca27b665539f05f02e8de111ae2d9761b6f1eaeb82eb5e1e05e3f5d01c63270d693a9a97ab57a2832b88417c06f7aed3f3e39d41f08468820bc6936ed9c68682bb3a7098ee6fd0cc7c79a52de48bffea599444a67bf48500536c4f9c13d673162b62670771c31eaed40cc5a15258ffee3b96b9dbfc10105fe44d874511317a89deed934d5678"}, {0xc}, {0xc}}}, @m_ct={0x7c, 0x0, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @local}, @TCA_CT_ZONE={0x6}]}, {0x25, 0x6, "472f3ef411a791b196bfae61fa9f18f0b47a5f871697e3fd83f55d995194f1c6b3"}, {0xc}, {0xc}}}, @m_ife={0x140, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x30, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_TYPE={0x6}]}, {0xdd, 0x6, "4f4ade3f59c12894bc47c23daf7e6ab2f0e0589a452d20a5e4917623a842f5c2f408e58ede4dc7c3bc302adcb8136818e6d13f37f59cc162ca9ee21c81a9b2ebcb73aa25405bae72e1056af772f0bd8f90d09ab050b20c30b1f03796e4238a29d03448823db63e9c91613f587ac8e2792a128c32d9514c131bfc6d2077c34d69267b1642161f8d42447cbf7a674b5a4b353ae901606a62bb2d64858859e7e68428f3c2596b158aadff11067b8b70f029bf3d8ab4ce2a5ade767f3c1a9090a8f1488301647f6c49c9d2558b20b33b2e3a20930b2bb3e1e7a15a"}, {0xc}, {0xc}}}, @m_xt={0x140, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0xf1, 0x6, "3d31357ebe1f407d6b70b9434b084c98e7e6c7f1caceb9aa38e7de3c0259760c26ecc9734c666d1751687026a0505deb389451348ae6535bba696a62654d044929ffd87c385700eb744319c909cf375521e3f3d8d4b6287027df8bdde8776f89c30fa9e99d98f94b02d698f58192e7c1d06c6cb6daba4da729333e9d4c8d9937bb41901ea7b3c73c6f90f23c8b5abe7cdeaba01724783a9b530b01d4390ef9b01e6c3feb50b0d6d56eb15220b777c7132de043b958033e1182f92d7f2e99239d066a182624f0f953c6a949d1e07c8e840f6177f0f27d9761f2e8e1b01c5cf486861df3ed0a992935977540cd66"}, {0xc}, {0xc}}}, @m_ipt={0x1b0, 0x0, 0x0, 0x0, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xb5, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "6d19af9b31a164bfae9b455afe64d9b5ccdc9cb74e75a64e9a18a14b42d678c2cf6fd731419f98fbc01f740443791e57814d6573e785e1b17f52f791a9abfe20ae774e778d219c22ed7c9154600135cae759c1bcd80a499e669b4d522be64eb916633d09afbffe653cb3e4e88bf12dace0d3198027a1876fc4aa589e0551c4635c5ed9fab3300c04fe4501"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x5d, 0x6, "443930cc7599510741339812a76d179fda918acc669efe2ea32f571ccde4dedc617f635ef958de51e9827612f49f3a7819cfff4e43d0d558eb155a188130ba7daf7f4429419d1447ba31278a65daac774db04784794c865d0d"}, {0xc}, {0xc}}}, @m_ctinfo={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xed, 0x6, "510faf40df47b57ff82374b554f8a708662d7b43b3663ed4fd5de213df956f6b17249b488ba66c985fbcc1dfc27e0e6c74528194fdcedcac9da9df81dc51e25ece841d928f55e287960bf95fc69efe91340a861b4b34c1623135447382b801b57ac6ba65a8787510d3aa52f440545171e1f65b4bc633999fd3077b25586c07da997778684b99b87b4fe44ce34abc3371dd16c872fe16fa820a81517a0fc8f983da57f40ecf13cf6fd0eb18951b3b06684b9bc4b58b4ab3b5d913313bc61d8ccfb35393fa914536c22139484f5a4b21da83f8b5ada9041153a9d2503f3b48c2327d03685d9c6d5007f4"}, {0xc}, {0xc}}}, @m_simple={0xd0, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x59, 0x6, "21e7285339c249cd36778d1c6689b522bd557c2a1bb8fc6181caa82884edffe67667cfb432ae0d297799f154a052c6ea795523b1ff6bec3db5caf5f69a9f6562a479169f0dc0c6a9784ea954961ddb138429ece5a6"}, {0xc}, {0xc}}}, @m_ctinfo={0x50, 0x0, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}]}, {0x11, 0x6, "eb5a936f7f597231a0bfdde252"}, {0xc}, {0xc}}}, @m_skbmod={0xd4, 0x0, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_PARMS={0x24}]}, {0x51, 0x6, "075ae09046271621096c92b2047695e0436eeb1ba95556cd8ca4defe9b260f3f9690a90a49480c805bbdf0404939ad94cd249ea6155b70b6538bec74859d21f03290353e82324a6d60e4940c12"}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x978, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x148, 0x2, 0x0, 0x1, [@TCF_EM_META={0x58, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR='\t', @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f7efbcf9", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="941b4f", @TCF_META_TYPE_VAR="6a17b8b162c5"]}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x40, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="de2745c58f", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="05", @TCF_META_TYPE_VAR="563a2bb3"]}]}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "f3dba4"}}}, @TCF_EM_CONTAINER={0x38, 0x0, 0x0, 0x0, {{}, "8242125c02d32f4c2c4adf9209ca98e614f8351bbd992677fff6cb7cc8dd6f8f885d703e5728dc745f"}}, @TCF_EM_CONTAINER={0x48, 0x0, 0x0, 0x0, {{}, "9e767bb8bed4a2b3f599d1a5a885afd9fdc4f25eb16883bd01af3a7e651d928b79020d667588f5c5cec036856132b250dcd87f32ea4a3dfda7"}}]}, @TCA_EMATCH_TREE_LIST={0x230, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "bd59e16a5ee660"}}}, @TCF_EM_CONTAINER={0x58, 0x0, 0x0, 0x0, {{}, "73f085acf214fbc4836400e68dcaa7c30c1739b850ecda4b548addfb2ce331b067a5c5f6936464e5671fc56c2a890f2f05cc485adc1a79292c61daf359002c4bd4c0bf9f5ca75a06f8"}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "b0585b"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xb9, 0x5, "319c1d4b0aebe61dc8d04a28f2c01353a505c117e51cf5e2243f7083820f30ba3d449a69b660fafb0a822e357445e81ab1476eb84746b5d7dba90d0b7bd3279fb6d0cf1707d80db1723f7f79a3e6e23d025e667c8258ada61229313bcfdbe29d4555f13f3ebd7cfae41e3d30829ad859b23f6546e558a46c5fadb25f39829c06a695d9896b252aea9668589b01878e029aad03f05c8853c99a21519bb2a7369868add82675926db46687f7267326fdb474f9aac1b0"}]}}, @TCF_EM_IPT={0xa8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x89, 0x5, "c18cf73cbae7de6d2942a21034141cbc9aed86be1442fc26ab0288607964265ecefd8377e0e50580b087f65eda22cc2507afd87c7938cde6f3704dd20a2353a35e1e02489ac8664850d0663f9f774cb993387a2ef4cc6b331bdab03ea24612f8531f887937dc4d7938b194dab481d50a611585b774c03a5dc26fd7edea8870a4474112b59d"}]}}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "292f87"}}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0x5c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ac6714"}}}]}, @TCA_EMATCH_TREE_LIST={0x1e8, 0x2, 0x0, 0x1, [@TCF_EM_META={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="50bd53c4", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="cd"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="7414f12122d30500a5", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="133dfbcb", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8904b63a94", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="7d4988ce319ddaffbe", @TCF_META_TYPE_VAR="d6118080a7d41b"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="98", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='q', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="b3e69b34b2", @TCF_META_TYPE_VAR="8de305"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0xc}, @TCF_EM_IPT={0x44, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0x21, 0x5, "b04d993446bd858d7cfaf16b55fce5fc7041a94b33ee0c9f81852f96c8"}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x7c, 0x0, 0x0, 0x0, {{}, "8162c0a9ca1be62b5eb119974dc9aa5367de565fd67eef58717a88e8b6f219cb1bea8d018b564976dd735fd1fa7ae892d8f14be0f765ee0622910741ed74cc535dbacb970e4357c3d7544052a74decf090768d214f3f6e269f66e82b70d2ed98a155c7c6d5bf5e1f27cffac1bf"}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "2191f9"}}}]}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "1bfc5f"}}}]}, @TCA_EMATCH_TREE_LIST={0x1ec, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xb0, 0x0, 0x0, 0x0, {{}, "13e28ee3a2c48b9e84e1161c45d46866218549f405e8cf2e575f2ab995b8861ddf0e76a63642242871b07abfeb362f52a816802f822c1937e100421033b20f1683f40664155f56a19f282a96e315fb6b00573409081ba48944473ba480c7ebaea3e76689f03c5dd6a6a55187342b39047d2b152741f99a50e9447fd0cf5bff4fe5666befc1f57612f92a96c54ddffa2d15c8f9bcbe50906cb02af2701e5dd04b3e"}}, @TCF_EM_META={0xbc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9c175d2a55", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x2d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4037478f10c6", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="04f61b1f", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="1c03e2", @TCF_META_TYPE_VAR="d0976ff2", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="d1ef5d57", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f9f2", @TCF_META_TYPE_VAR="318f", @TCF_META_TYPE_VAR="e2fdc24d89"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="92", @TCF_META_TYPE_VAR="dabdd48865ce7e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2b99cb4660"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="7689a9f319da57701bdb", @TCF_META_TYPE_VAR="ec77", @TCF_META_TYPE_VAR="e0", @TCF_META_TYPE_VAR="f7f8f0f3d24b0dd0", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x4c, 0x0, 0x0, 0x0, {{}, "b4f127ca3051e5693e0868a1e180025a00b59e5281192d14f59fc31bd3e2a760070a64e810d334ada5ca14a89bf1155e565e0453b79e603a7f8dfb21f6"}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x13c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "ed9412e3d0933d"}}}, @TCF_EM_META={0x54, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x35, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='8', @TCF_META_TYPE_VAR="7a925afd8acc", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="550ed2d9c8", @TCF_META_TYPE_VAR="62afa260", @TCF_META_TYPE_VAR="36ad578cc1a1ef452714", @TCF_META_TYPE_VAR="af1ff48a32978a", @TCF_META_TYPE_VAR="a75ebed3"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="0fb6c5def7"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x70, 0x0, 0x0, 0x0, {{}, "89713422144e24c679c46dbe37e727404c5e4a717ce30a67b466f73880f887763041bfed04438fc3c7ec82ffacce3fb33c64c48eb24eb188a29cc37d27d1f4a484551ba2d1cc1497a4b713e2f49b1435f33f84893884d322ab9cda06e0026b4450"}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "7ef6e4"}}}]}]}, @TCA_BASIC_EMATCHES={0x14c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x60, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "5dd5b19d915040"}}}, @TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xd8, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}, @TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CONTAINER={0x64, 0x0, 0x0, 0x0, {{}, "2fc54be181bda38e4574ceedb6e8cf13a60cbce319980dbae5c9297242547b4d899d500dfc784361d2fced8e3c728ef9579068ab73700f2085af73c6aa3cad77322f77a2ff297abf9307204e838714a0818feba77b"}}]}]}]}}, @filter_kind_options=@f_fw={{0x7}, {0x40c, 0x2, [@TCA_FW_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x19cc}}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) 15:25:18 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 15:25:18 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfdffb1f2) close(r1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:25:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)={0x18, 0x27, 0x1, 0x0, 0x0, "", [@generic="07f5ddf65c"]}, 0x18}], 0x26}, 0x0) [ 182.644814][ T9958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:25:18 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 15:25:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="02a4d76c6746ac5391ffe5ee", 0x65}, {&(0x7f00000003c0)="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", 0x4d}, {&(0x7f0000000240)="cdd6882a19e463696b5fa04b62a85393bcbe3ad1e016d17b846962a6907cc7b4c43fe87320b19740ceb184b2649f3435277b7b5d3c08bfc3c92e263a783030595942b415b976a034c7c7405ba8efc06b9e6c076148fbece6784cfad59ef2d02263dde61d749c300ed76d5a365f446b691877cfca039aa259e65805cc7044223b69f4250d926786b013168686f3f8ae", 0xffffff16}, {&(0x7f0000000300)="994bd34167387128d16de9246d0149d5fa7a0e4ba5857f85a591f3e2574a322cb9743f82ae5cd2e04d83de679a747741d8c598d4d8d8c8120afbf9b3f507dc0983ff3117bda29806850a796a4ed3f6030e64a79ea8ba5c5e2ffc4843e139d1ac6d71653cfe4b537c83966d9c5a4f8b3ce4b54c0e5984e1cc78159a36418f4f04d733fa6533f0a7191731415ea96074a1a4348e976d5dfe279527096e459f69e15bff11eb", 0xa4}], 0x31}, 0x84) 15:25:18 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfdffb1f2) close(r1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:25:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x268, 0x20a, 0x278, 0x268, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x0, 0x16}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 15:25:18 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000001b000)=@newchain={0x19cc, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa}, {0x1568, 0x2, [@TCA_BASIC_EMATCHES={0xd0, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_U32={0x1c}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x68, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_META={0x54, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fea065ae", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="448bedb8011cd50c75"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8248bd5367", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}]}, @TCA_BASIC_ACT={0x11c, 0x3, [@m_csum={0x118, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0xcd, 0x6, "38251d6a91a39d4f9bc2e57d03e01ca25f69b0e104b46316a21dc211648705f1f79c74b2e083674133e0d870f48e2732672be439a108416f153bbe8c1c81c81dd075def24942fbffa30dc373e2b672b1e469b590e71b6bbf634c656590292b528dddcc93d69d4458a8b33fbe5836a36e697595864ffe9090b1e8c4162068bc261da425696350bb4566f6d8e659fe1447bd4964451ea2b7f5f766bd83311e4e2b7c9edfc79805ccca68e2a0f6537095258c06d1b2de5edbaff1c4afb2051b426d4f90269ed4cee3d286"}, {0xc}, {0xc}}}]}, @TCA_BASIC_ACT={0x8b4, 0x3, [@m_mpls={0xc4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x8d, 0x6, "a878a4ca27b665539f05f02e8de111ae2d9761b6f1eaeb82eb5e1e05e3f5d01c63270d693a9a97ab57a2832b88417c06f7aed3f3e39d41f08468820bc6936ed9c68682bb3a7098ee6fd0cc7c79a52de48bffea599444a67bf48500536c4f9c13d673162b62670771c31eaed40cc5a15258ffee3b96b9dbfc10105fe44d874511317a89deed934d5678"}, {0xc}, {0xc}}}, @m_ct={0x7c, 0x0, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @local}, @TCA_CT_ZONE={0x6}]}, {0x25, 0x6, "472f3ef411a791b196bfae61fa9f18f0b47a5f871697e3fd83f55d995194f1c6b3"}, {0xc}, {0xc}}}, @m_ife={0x140, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x30, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_TYPE={0x6}]}, {0xdd, 0x6, "4f4ade3f59c12894bc47c23daf7e6ab2f0e0589a452d20a5e4917623a842f5c2f408e58ede4dc7c3bc302adcb8136818e6d13f37f59cc162ca9ee21c81a9b2ebcb73aa25405bae72e1056af772f0bd8f90d09ab050b20c30b1f03796e4238a29d03448823db63e9c91613f587ac8e2792a128c32d9514c131bfc6d2077c34d69267b1642161f8d42447cbf7a674b5a4b353ae901606a62bb2d64858859e7e68428f3c2596b158aadff11067b8b70f029bf3d8ab4ce2a5ade767f3c1a9090a8f1488301647f6c49c9d2558b20b33b2e3a20930b2bb3e1e7a15a"}, {0xc}, {0xc}}}, @m_xt={0x140, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0xf1, 0x6, "3d31357ebe1f407d6b70b9434b084c98e7e6c7f1caceb9aa38e7de3c0259760c26ecc9734c666d1751687026a0505deb389451348ae6535bba696a62654d044929ffd87c385700eb744319c909cf375521e3f3d8d4b6287027df8bdde8776f89c30fa9e99d98f94b02d698f58192e7c1d06c6cb6daba4da729333e9d4c8d9937bb41901ea7b3c73c6f90f23c8b5abe7cdeaba01724783a9b530b01d4390ef9b01e6c3feb50b0d6d56eb15220b777c7132de043b958033e1182f92d7f2e99239d066a182624f0f953c6a949d1e07c8e840f6177f0f27d9761f2e8e1b01c5cf486861df3ed0a992935977540cd66"}, {0xc}, {0xc}}}, @m_ipt={0x1b0, 0x0, 0x0, 0x0, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xb5, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "6d19af9b31a164bfae9b455afe64d9b5ccdc9cb74e75a64e9a18a14b42d678c2cf6fd731419f98fbc01f740443791e57814d6573e785e1b17f52f791a9abfe20ae774e778d219c22ed7c9154600135cae759c1bcd80a499e669b4d522be64eb916633d09afbffe653cb3e4e88bf12dace0d3198027a1876fc4aa589e0551c4635c5ed9fab3300c04fe4501"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x5d, 0x6, "443930cc7599510741339812a76d179fda918acc669efe2ea32f571ccde4dedc617f635ef958de51e9827612f49f3a7819cfff4e43d0d558eb155a188130ba7daf7f4429419d1447ba31278a65daac774db04784794c865d0d"}, {0xc}, {0xc}}}, @m_ctinfo={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xed, 0x6, "510faf40df47b57ff82374b554f8a708662d7b43b3663ed4fd5de213df956f6b17249b488ba66c985fbcc1dfc27e0e6c74528194fdcedcac9da9df81dc51e25ece841d928f55e287960bf95fc69efe91340a861b4b34c1623135447382b801b57ac6ba65a8787510d3aa52f440545171e1f65b4bc633999fd3077b25586c07da997778684b99b87b4fe44ce34abc3371dd16c872fe16fa820a81517a0fc8f983da57f40ecf13cf6fd0eb18951b3b06684b9bc4b58b4ab3b5d913313bc61d8ccfb35393fa914536c22139484f5a4b21da83f8b5ada9041153a9d2503f3b48c2327d03685d9c6d5007f4"}, {0xc}, {0xc}}}, @m_simple={0xd0, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x59, 0x6, "21e7285339c249cd36778d1c6689b522bd557c2a1bb8fc6181caa82884edffe67667cfb432ae0d297799f154a052c6ea795523b1ff6bec3db5caf5f69a9f6562a479169f0dc0c6a9784ea954961ddb138429ece5a6"}, {0xc}, {0xc}}}, @m_ctinfo={0x50, 0x0, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}]}, {0x11, 0x6, "eb5a936f7f597231a0bfdde252"}, {0xc}, {0xc}}}, @m_skbmod={0xd4, 0x0, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_PARMS={0x24}]}, {0x51, 0x6, "075ae09046271621096c92b2047695e0436eeb1ba95556cd8ca4defe9b260f3f9690a90a49480c805bbdf0404939ad94cd249ea6155b70b6538bec74859d21f03290353e82324a6d60e4940c12"}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x978, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x148, 0x2, 0x0, 0x1, [@TCF_EM_META={0x58, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR='\t', @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f7efbcf9", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="941b4f", @TCF_META_TYPE_VAR="6a17b8b162c5"]}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x40, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="de2745c58f", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="05", @TCF_META_TYPE_VAR="563a2bb3"]}]}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "f3dba4"}}}, @TCF_EM_CONTAINER={0x38, 0x0, 0x0, 0x0, {{}, "8242125c02d32f4c2c4adf9209ca98e614f8351bbd992677fff6cb7cc8dd6f8f885d703e5728dc745f"}}, @TCF_EM_CONTAINER={0x48, 0x0, 0x0, 0x0, {{}, "9e767bb8bed4a2b3f599d1a5a885afd9fdc4f25eb16883bd01af3a7e651d928b79020d667588f5c5cec036856132b250dcd87f32ea4a3dfda7"}}]}, @TCA_EMATCH_TREE_LIST={0x230, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "bd59e16a5ee660"}}}, @TCF_EM_CONTAINER={0x58, 0x0, 0x0, 0x0, {{}, "73f085acf214fbc4836400e68dcaa7c30c1739b850ecda4b548addfb2ce331b067a5c5f6936464e5671fc56c2a890f2f05cc485adc1a79292c61daf359002c4bd4c0bf9f5ca75a06f8"}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "b0585b"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xb9, 0x5, "319c1d4b0aebe61dc8d04a28f2c01353a505c117e51cf5e2243f7083820f30ba3d449a69b660fafb0a822e357445e81ab1476eb84746b5d7dba90d0b7bd3279fb6d0cf1707d80db1723f7f79a3e6e23d025e667c8258ada61229313bcfdbe29d4555f13f3ebd7cfae41e3d30829ad859b23f6546e558a46c5fadb25f39829c06a695d9896b252aea9668589b01878e029aad03f05c8853c99a21519bb2a7369868add82675926db46687f7267326fdb474f9aac1b0"}]}}, @TCF_EM_IPT={0xa8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x89, 0x5, "c18cf73cbae7de6d2942a21034141cbc9aed86be1442fc26ab0288607964265ecefd8377e0e50580b087f65eda22cc2507afd87c7938cde6f3704dd20a2353a35e1e02489ac8664850d0663f9f774cb993387a2ef4cc6b331bdab03ea24612f8531f887937dc4d7938b194dab481d50a611585b774c03a5dc26fd7edea8870a4474112b59d"}]}}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "292f87"}}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0x5c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ac6714"}}}]}, @TCA_EMATCH_TREE_LIST={0x1e8, 0x2, 0x0, 0x1, [@TCF_EM_META={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="50bd53c4", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="cd"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="7414f12122d30500a5", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="133dfbcb", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8904b63a94", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="7d4988ce319ddaffbe", @TCF_META_TYPE_VAR="d6118080a7d41b"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="98", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='q', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="b3e69b34b2", @TCF_META_TYPE_VAR="8de305"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0xc}, @TCF_EM_IPT={0x44, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0x21, 0x5, "b04d993446bd858d7cfaf16b55fce5fc7041a94b33ee0c9f81852f96c8"}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x7c, 0x0, 0x0, 0x0, {{}, "8162c0a9ca1be62b5eb119974dc9aa5367de565fd67eef58717a88e8b6f219cb1bea8d018b564976dd735fd1fa7ae892d8f14be0f765ee0622910741ed74cc535dbacb970e4357c3d7544052a74decf090768d214f3f6e269f66e82b70d2ed98a155c7c6d5bf5e1f27cffac1bf"}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "2191f9"}}}]}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "1bfc5f"}}}]}, @TCA_EMATCH_TREE_LIST={0x1ec, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xb0, 0x0, 0x0, 0x0, {{}, "13e28ee3a2c48b9e84e1161c45d46866218549f405e8cf2e575f2ab995b8861ddf0e76a63642242871b07abfeb362f52a816802f822c1937e100421033b20f1683f40664155f56a19f282a96e315fb6b00573409081ba48944473ba480c7ebaea3e76689f03c5dd6a6a55187342b39047d2b152741f99a50e9447fd0cf5bff4fe5666befc1f57612f92a96c54ddffa2d15c8f9bcbe50906cb02af2701e5dd04b3e"}}, @TCF_EM_META={0xbc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9c175d2a55", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x2d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4037478f10c6", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="04f61b1f", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="1c03e2", @TCF_META_TYPE_VAR="d0976ff2", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="d1ef5d57", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f9f2", @TCF_META_TYPE_VAR="318f", @TCF_META_TYPE_VAR="e2fdc24d89"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="92", @TCF_META_TYPE_VAR="dabdd48865ce7e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2b99cb4660"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="7689a9f319da57701bdb", @TCF_META_TYPE_VAR="ec77", @TCF_META_TYPE_VAR="e0", @TCF_META_TYPE_VAR="f7f8f0f3d24b0dd0", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x4c, 0x0, 0x0, 0x0, {{}, "b4f127ca3051e5693e0868a1e180025a00b59e5281192d14f59fc31bd3e2a760070a64e810d334ada5ca14a89bf1155e565e0453b79e603a7f8dfb21f6"}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x13c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "ed9412e3d0933d"}}}, @TCF_EM_META={0x54, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x35, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='8', @TCF_META_TYPE_VAR="7a925afd8acc", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="550ed2d9c8", @TCF_META_TYPE_VAR="62afa260", @TCF_META_TYPE_VAR="36ad578cc1a1ef452714", @TCF_META_TYPE_VAR="af1ff48a32978a", @TCF_META_TYPE_VAR="a75ebed3"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="0fb6c5def7"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x70, 0x0, 0x0, 0x0, {{}, "89713422144e24c679c46dbe37e727404c5e4a717ce30a67b466f73880f887763041bfed04438fc3c7ec82ffacce3fb33c64c48eb24eb188a29cc37d27d1f4a484551ba2d1cc1497a4b713e2f49b1435f33f84893884d322ab9cda06e0026b4450"}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "7ef6e4"}}}]}]}, @TCA_BASIC_EMATCHES={0x14c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x60, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "5dd5b19d915040"}}}, @TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xd8, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}, @TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CONTAINER={0x64, 0x0, 0x0, 0x0, {{}, "2fc54be181bda38e4574ceedb6e8cf13a60cbce319980dbae5c9297242547b4d899d500dfc784361d2fced8e3c728ef9579068ab73700f2085af73c6aa3cad77322f77a2ff297abf9307204e838714a0818feba77b"}}]}]}]}}, @filter_kind_options=@f_fw={{0x7}, {0x40c, 0x2, [@TCA_FW_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x19cc}}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) 15:25:19 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000001b000)=@newchain={0x19cc, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa}, {0x1568, 0x2, [@TCA_BASIC_EMATCHES={0xd0, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_U32={0x1c}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x68, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_META={0x54, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fea065ae", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="448bedb8011cd50c75"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8248bd5367", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}]}, @TCA_BASIC_ACT={0x11c, 0x3, [@m_csum={0x118, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0xcd, 0x6, "38251d6a91a39d4f9bc2e57d03e01ca25f69b0e104b46316a21dc211648705f1f79c74b2e083674133e0d870f48e2732672be439a108416f153bbe8c1c81c81dd075def24942fbffa30dc373e2b672b1e469b590e71b6bbf634c656590292b528dddcc93d69d4458a8b33fbe5836a36e697595864ffe9090b1e8c4162068bc261da425696350bb4566f6d8e659fe1447bd4964451ea2b7f5f766bd83311e4e2b7c9edfc79805ccca68e2a0f6537095258c06d1b2de5edbaff1c4afb2051b426d4f90269ed4cee3d286"}, {0xc}, {0xc}}}]}, @TCA_BASIC_ACT={0x8b4, 0x3, [@m_mpls={0xc4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x8d, 0x6, "a878a4ca27b665539f05f02e8de111ae2d9761b6f1eaeb82eb5e1e05e3f5d01c63270d693a9a97ab57a2832b88417c06f7aed3f3e39d41f08468820bc6936ed9c68682bb3a7098ee6fd0cc7c79a52de48bffea599444a67bf48500536c4f9c13d673162b62670771c31eaed40cc5a15258ffee3b96b9dbfc10105fe44d874511317a89deed934d5678"}, {0xc}, {0xc}}}, @m_ct={0x7c, 0x0, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @local}, @TCA_CT_ZONE={0x6}]}, {0x25, 0x6, "472f3ef411a791b196bfae61fa9f18f0b47a5f871697e3fd83f55d995194f1c6b3"}, {0xc}, {0xc}}}, @m_ife={0x140, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x30, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_TYPE={0x6}]}, {0xdd, 0x6, "4f4ade3f59c12894bc47c23daf7e6ab2f0e0589a452d20a5e4917623a842f5c2f408e58ede4dc7c3bc302adcb8136818e6d13f37f59cc162ca9ee21c81a9b2ebcb73aa25405bae72e1056af772f0bd8f90d09ab050b20c30b1f03796e4238a29d03448823db63e9c91613f587ac8e2792a128c32d9514c131bfc6d2077c34d69267b1642161f8d42447cbf7a674b5a4b353ae901606a62bb2d64858859e7e68428f3c2596b158aadff11067b8b70f029bf3d8ab4ce2a5ade767f3c1a9090a8f1488301647f6c49c9d2558b20b33b2e3a20930b2bb3e1e7a15a"}, {0xc}, {0xc}}}, @m_xt={0x140, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0xf1, 0x6, "3d31357ebe1f407d6b70b9434b084c98e7e6c7f1caceb9aa38e7de3c0259760c26ecc9734c666d1751687026a0505deb389451348ae6535bba696a62654d044929ffd87c385700eb744319c909cf375521e3f3d8d4b6287027df8bdde8776f89c30fa9e99d98f94b02d698f58192e7c1d06c6cb6daba4da729333e9d4c8d9937bb41901ea7b3c73c6f90f23c8b5abe7cdeaba01724783a9b530b01d4390ef9b01e6c3feb50b0d6d56eb15220b777c7132de043b958033e1182f92d7f2e99239d066a182624f0f953c6a949d1e07c8e840f6177f0f27d9761f2e8e1b01c5cf486861df3ed0a992935977540cd66"}, {0xc}, {0xc}}}, @m_ipt={0x1b0, 0x0, 0x0, 0x0, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xb5, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "6d19af9b31a164bfae9b455afe64d9b5ccdc9cb74e75a64e9a18a14b42d678c2cf6fd731419f98fbc01f740443791e57814d6573e785e1b17f52f791a9abfe20ae774e778d219c22ed7c9154600135cae759c1bcd80a499e669b4d522be64eb916633d09afbffe653cb3e4e88bf12dace0d3198027a1876fc4aa589e0551c4635c5ed9fab3300c04fe4501"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x5d, 0x6, "443930cc7599510741339812a76d179fda918acc669efe2ea32f571ccde4dedc617f635ef958de51e9827612f49f3a7819cfff4e43d0d558eb155a188130ba7daf7f4429419d1447ba31278a65daac774db04784794c865d0d"}, {0xc}, {0xc}}}, @m_ctinfo={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xed, 0x6, "510faf40df47b57ff82374b554f8a708662d7b43b3663ed4fd5de213df956f6b17249b488ba66c985fbcc1dfc27e0e6c74528194fdcedcac9da9df81dc51e25ece841d928f55e287960bf95fc69efe91340a861b4b34c1623135447382b801b57ac6ba65a8787510d3aa52f440545171e1f65b4bc633999fd3077b25586c07da997778684b99b87b4fe44ce34abc3371dd16c872fe16fa820a81517a0fc8f983da57f40ecf13cf6fd0eb18951b3b06684b9bc4b58b4ab3b5d913313bc61d8ccfb35393fa914536c22139484f5a4b21da83f8b5ada9041153a9d2503f3b48c2327d03685d9c6d5007f4"}, {0xc}, {0xc}}}, @m_simple={0xd0, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x59, 0x6, "21e7285339c249cd36778d1c6689b522bd557c2a1bb8fc6181caa82884edffe67667cfb432ae0d297799f154a052c6ea795523b1ff6bec3db5caf5f69a9f6562a479169f0dc0c6a9784ea954961ddb138429ece5a6"}, {0xc}, {0xc}}}, @m_ctinfo={0x50, 0x0, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}]}, {0x11, 0x6, "eb5a936f7f597231a0bfdde252"}, {0xc}, {0xc}}}, @m_skbmod={0xd4, 0x0, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_PARMS={0x24}]}, {0x51, 0x6, "075ae09046271621096c92b2047695e0436eeb1ba95556cd8ca4defe9b260f3f9690a90a49480c805bbdf0404939ad94cd249ea6155b70b6538bec74859d21f03290353e82324a6d60e4940c12"}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x978, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x148, 0x2, 0x0, 0x1, [@TCF_EM_META={0x58, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR='\t', @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f7efbcf9", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="941b4f", @TCF_META_TYPE_VAR="6a17b8b162c5"]}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x40, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="de2745c58f", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="05", @TCF_META_TYPE_VAR="563a2bb3"]}]}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "f3dba4"}}}, @TCF_EM_CONTAINER={0x38, 0x0, 0x0, 0x0, {{}, "8242125c02d32f4c2c4adf9209ca98e614f8351bbd992677fff6cb7cc8dd6f8f885d703e5728dc745f"}}, @TCF_EM_CONTAINER={0x48, 0x0, 0x0, 0x0, {{}, "9e767bb8bed4a2b3f599d1a5a885afd9fdc4f25eb16883bd01af3a7e651d928b79020d667588f5c5cec036856132b250dcd87f32ea4a3dfda7"}}]}, @TCA_EMATCH_TREE_LIST={0x230, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "bd59e16a5ee660"}}}, @TCF_EM_CONTAINER={0x58, 0x0, 0x0, 0x0, {{}, "73f085acf214fbc4836400e68dcaa7c30c1739b850ecda4b548addfb2ce331b067a5c5f6936464e5671fc56c2a890f2f05cc485adc1a79292c61daf359002c4bd4c0bf9f5ca75a06f8"}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "b0585b"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xb9, 0x5, "319c1d4b0aebe61dc8d04a28f2c01353a505c117e51cf5e2243f7083820f30ba3d449a69b660fafb0a822e357445e81ab1476eb84746b5d7dba90d0b7bd3279fb6d0cf1707d80db1723f7f79a3e6e23d025e667c8258ada61229313bcfdbe29d4555f13f3ebd7cfae41e3d30829ad859b23f6546e558a46c5fadb25f39829c06a695d9896b252aea9668589b01878e029aad03f05c8853c99a21519bb2a7369868add82675926db46687f7267326fdb474f9aac1b0"}]}}, @TCF_EM_IPT={0xa8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x89, 0x5, "c18cf73cbae7de6d2942a21034141cbc9aed86be1442fc26ab0288607964265ecefd8377e0e50580b087f65eda22cc2507afd87c7938cde6f3704dd20a2353a35e1e02489ac8664850d0663f9f774cb993387a2ef4cc6b331bdab03ea24612f8531f887937dc4d7938b194dab481d50a611585b774c03a5dc26fd7edea8870a4474112b59d"}]}}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "292f87"}}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0x5c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ac6714"}}}]}, @TCA_EMATCH_TREE_LIST={0x1e8, 0x2, 0x0, 0x1, [@TCF_EM_META={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="50bd53c4", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="cd"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="7414f12122d30500a5", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="133dfbcb", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8904b63a94", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="7d4988ce319ddaffbe", @TCF_META_TYPE_VAR="d6118080a7d41b"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="98", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='q', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="b3e69b34b2", @TCF_META_TYPE_VAR="8de305"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0xc}, @TCF_EM_IPT={0x44, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0x21, 0x5, "b04d993446bd858d7cfaf16b55fce5fc7041a94b33ee0c9f81852f96c8"}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x7c, 0x0, 0x0, 0x0, {{}, "8162c0a9ca1be62b5eb119974dc9aa5367de565fd67eef58717a88e8b6f219cb1bea8d018b564976dd735fd1fa7ae892d8f14be0f765ee0622910741ed74cc535dbacb970e4357c3d7544052a74decf090768d214f3f6e269f66e82b70d2ed98a155c7c6d5bf5e1f27cffac1bf"}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "2191f9"}}}]}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "1bfc5f"}}}]}, @TCA_EMATCH_TREE_LIST={0x1ec, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xb0, 0x0, 0x0, 0x0, {{}, "13e28ee3a2c48b9e84e1161c45d46866218549f405e8cf2e575f2ab995b8861ddf0e76a63642242871b07abfeb362f52a816802f822c1937e100421033b20f1683f40664155f56a19f282a96e315fb6b00573409081ba48944473ba480c7ebaea3e76689f03c5dd6a6a55187342b39047d2b152741f99a50e9447fd0cf5bff4fe5666befc1f57612f92a96c54ddffa2d15c8f9bcbe50906cb02af2701e5dd04b3e"}}, @TCF_EM_META={0xbc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9c175d2a55", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x2d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4037478f10c6", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="04f61b1f", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="1c03e2", @TCF_META_TYPE_VAR="d0976ff2", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="d1ef5d57", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f9f2", @TCF_META_TYPE_VAR="318f", @TCF_META_TYPE_VAR="e2fdc24d89"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="92", @TCF_META_TYPE_VAR="dabdd48865ce7e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2b99cb4660"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="7689a9f319da57701bdb", @TCF_META_TYPE_VAR="ec77", @TCF_META_TYPE_VAR="e0", @TCF_META_TYPE_VAR="f7f8f0f3d24b0dd0", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x4c, 0x0, 0x0, 0x0, {{}, "b4f127ca3051e5693e0868a1e180025a00b59e5281192d14f59fc31bd3e2a760070a64e810d334ada5ca14a89bf1155e565e0453b79e603a7f8dfb21f6"}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x13c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "ed9412e3d0933d"}}}, @TCF_EM_META={0x54, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x35, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='8', @TCF_META_TYPE_VAR="7a925afd8acc", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="550ed2d9c8", @TCF_META_TYPE_VAR="62afa260", @TCF_META_TYPE_VAR="36ad578cc1a1ef452714", @TCF_META_TYPE_VAR="af1ff48a32978a", @TCF_META_TYPE_VAR="a75ebed3"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="0fb6c5def7"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x70, 0x0, 0x0, 0x0, {{}, "89713422144e24c679c46dbe37e727404c5e4a717ce30a67b466f73880f887763041bfed04438fc3c7ec82ffacce3fb33c64c48eb24eb188a29cc37d27d1f4a484551ba2d1cc1497a4b713e2f49b1435f33f84893884d322ab9cda06e0026b4450"}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "7ef6e4"}}}]}]}, @TCA_BASIC_EMATCHES={0x14c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x60, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "5dd5b19d915040"}}}, @TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xd8, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}, @TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CONTAINER={0x64, 0x0, 0x0, 0x0, {{}, "2fc54be181bda38e4574ceedb6e8cf13a60cbce319980dbae5c9297242547b4d899d500dfc784361d2fced8e3c728ef9579068ab73700f2085af73c6aa3cad77322f77a2ff297abf9307204e838714a0818feba77b"}}]}]}]}}, @filter_kind_options=@f_fw={{0x7}, {0x40c, 0x2, [@TCA_FW_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x19cc}}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) 15:25:19 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfdffb1f2) close(r1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:25:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffefffffffffff002e00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060003600002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:25:19 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev}, 0x1c) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) 15:25:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="02a4d76c6746ac5391ffe5ee", 0x65}, {&(0x7f00000003c0)="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", 0x4d}, {&(0x7f0000000240)="cdd6882a19e463696b5fa04b62a85393bcbe3ad1e016d17b846962a6907cc7b4c43fe87320b19740ceb184b2649f3435277b7b5d3c08bfc3c92e263a783030595942b415b976a034c7c7405ba8efc06b9e6c076148fbece6784cfad59ef2d02263dde61d749c300ed76d5a365f446b691877cfca039aa259e65805cc7044223b69f4250d926786b013168686f3f8ae", 0xffffff16}, {&(0x7f0000000300)="994bd34167387128d16de9246d0149d5fa7a0e4ba5857f85a591f3e2574a322cb9743f82ae5cd2e04d83de679a747741d8c598d4d8d8c8120afbf9b3f507dc0983ff3117bda29806850a796a4ed3f6030e64a79ea8ba5c5e2ffc4843e139d1ac6d71653cfe4b537c83966d9c5a4f8b3ce4b54c0e5984e1cc78159a36418f4f04d733fa6533f0a7191731415ea96074a1a4348e976d5dfe279527096e459f69e15bff11eb", 0xa4}], 0x31}, 0x84) 15:25:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, &(0x7f0000000040)='GPL\x00', 0x2, 0xe4, &(0x7f0000000180)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 184.002091][ T9998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 184.136057][ T9998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:19 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xfdffb1f2) close(r1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:25:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffefffffffffff002e00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060003600002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 184.497686][T10019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000001b000)=@newchain={0x19cc, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa}, {0x1568, 0x2, [@TCA_BASIC_EMATCHES={0xd0, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_U32={0x1c}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x68, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_META={0x54, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fea065ae", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="448bedb8011cd50c75"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8248bd5367", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}]}, @TCA_BASIC_ACT={0x11c, 0x3, [@m_csum={0x118, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0xcd, 0x6, "38251d6a91a39d4f9bc2e57d03e01ca25f69b0e104b46316a21dc211648705f1f79c74b2e083674133e0d870f48e2732672be439a108416f153bbe8c1c81c81dd075def24942fbffa30dc373e2b672b1e469b590e71b6bbf634c656590292b528dddcc93d69d4458a8b33fbe5836a36e697595864ffe9090b1e8c4162068bc261da425696350bb4566f6d8e659fe1447bd4964451ea2b7f5f766bd83311e4e2b7c9edfc79805ccca68e2a0f6537095258c06d1b2de5edbaff1c4afb2051b426d4f90269ed4cee3d286"}, {0xc}, {0xc}}}]}, @TCA_BASIC_ACT={0x8b4, 0x3, [@m_mpls={0xc4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x8d, 0x6, "a878a4ca27b665539f05f02e8de111ae2d9761b6f1eaeb82eb5e1e05e3f5d01c63270d693a9a97ab57a2832b88417c06f7aed3f3e39d41f08468820bc6936ed9c68682bb3a7098ee6fd0cc7c79a52de48bffea599444a67bf48500536c4f9c13d673162b62670771c31eaed40cc5a15258ffee3b96b9dbfc10105fe44d874511317a89deed934d5678"}, {0xc}, {0xc}}}, @m_ct={0x7c, 0x0, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @local}, @TCA_CT_ZONE={0x6}]}, {0x25, 0x6, "472f3ef411a791b196bfae61fa9f18f0b47a5f871697e3fd83f55d995194f1c6b3"}, {0xc}, {0xc}}}, @m_ife={0x140, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x30, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_TYPE={0x6}]}, {0xdd, 0x6, "4f4ade3f59c12894bc47c23daf7e6ab2f0e0589a452d20a5e4917623a842f5c2f408e58ede4dc7c3bc302adcb8136818e6d13f37f59cc162ca9ee21c81a9b2ebcb73aa25405bae72e1056af772f0bd8f90d09ab050b20c30b1f03796e4238a29d03448823db63e9c91613f587ac8e2792a128c32d9514c131bfc6d2077c34d69267b1642161f8d42447cbf7a674b5a4b353ae901606a62bb2d64858859e7e68428f3c2596b158aadff11067b8b70f029bf3d8ab4ce2a5ade767f3c1a9090a8f1488301647f6c49c9d2558b20b33b2e3a20930b2bb3e1e7a15a"}, {0xc}, {0xc}}}, @m_xt={0x140, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0xf1, 0x6, "3d31357ebe1f407d6b70b9434b084c98e7e6c7f1caceb9aa38e7de3c0259760c26ecc9734c666d1751687026a0505deb389451348ae6535bba696a62654d044929ffd87c385700eb744319c909cf375521e3f3d8d4b6287027df8bdde8776f89c30fa9e99d98f94b02d698f58192e7c1d06c6cb6daba4da729333e9d4c8d9937bb41901ea7b3c73c6f90f23c8b5abe7cdeaba01724783a9b530b01d4390ef9b01e6c3feb50b0d6d56eb15220b777c7132de043b958033e1182f92d7f2e99239d066a182624f0f953c6a949d1e07c8e840f6177f0f27d9761f2e8e1b01c5cf486861df3ed0a992935977540cd66"}, {0xc}, {0xc}}}, @m_ipt={0x1b0, 0x0, 0x0, 0x0, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xb5, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "6d19af9b31a164bfae9b455afe64d9b5ccdc9cb74e75a64e9a18a14b42d678c2cf6fd731419f98fbc01f740443791e57814d6573e785e1b17f52f791a9abfe20ae774e778d219c22ed7c9154600135cae759c1bcd80a499e669b4d522be64eb916633d09afbffe653cb3e4e88bf12dace0d3198027a1876fc4aa589e0551c4635c5ed9fab3300c04fe4501"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x5d, 0x6, "443930cc7599510741339812a76d179fda918acc669efe2ea32f571ccde4dedc617f635ef958de51e9827612f49f3a7819cfff4e43d0d558eb155a188130ba7daf7f4429419d1447ba31278a65daac774db04784794c865d0d"}, {0xc}, {0xc}}}, @m_ctinfo={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0xed, 0x6, "510faf40df47b57ff82374b554f8a708662d7b43b3663ed4fd5de213df956f6b17249b488ba66c985fbcc1dfc27e0e6c74528194fdcedcac9da9df81dc51e25ece841d928f55e287960bf95fc69efe91340a861b4b34c1623135447382b801b57ac6ba65a8787510d3aa52f440545171e1f65b4bc633999fd3077b25586c07da997778684b99b87b4fe44ce34abc3371dd16c872fe16fa820a81517a0fc8f983da57f40ecf13cf6fd0eb18951b3b06684b9bc4b58b4ab3b5d913313bc61d8ccfb35393fa914536c22139484f5a4b21da83f8b5ada9041153a9d2503f3b48c2327d03685d9c6d5007f4"}, {0xc}, {0xc}}}, @m_simple={0xd0, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x59, 0x6, "21e7285339c249cd36778d1c6689b522bd557c2a1bb8fc6181caa82884edffe67667cfb432ae0d297799f154a052c6ea795523b1ff6bec3db5caf5f69a9f6562a479169f0dc0c6a9784ea954961ddb138429ece5a6"}, {0xc}, {0xc}}}, @m_ctinfo={0x50, 0x0, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}]}, {0x11, 0x6, "eb5a936f7f597231a0bfdde252"}, {0xc}, {0xc}}}, @m_skbmod={0xd4, 0x0, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_PARMS={0x24}]}, {0x51, 0x6, "075ae09046271621096c92b2047695e0436eeb1ba95556cd8ca4defe9b260f3f9690a90a49480c805bbdf0404939ad94cd249ea6155b70b6538bec74859d21f03290353e82324a6d60e4940c12"}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x978, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x148, 0x2, 0x0, 0x1, [@TCF_EM_META={0x58, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR='\t', @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f7efbcf9", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="941b4f", @TCF_META_TYPE_VAR="6a17b8b162c5"]}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x40, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="de2745c58f", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="05", @TCF_META_TYPE_VAR="563a2bb3"]}]}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "f3dba4"}}}, @TCF_EM_CONTAINER={0x38, 0x0, 0x0, 0x0, {{}, "8242125c02d32f4c2c4adf9209ca98e614f8351bbd992677fff6cb7cc8dd6f8f885d703e5728dc745f"}}, @TCF_EM_CONTAINER={0x48, 0x0, 0x0, 0x0, {{}, "9e767bb8bed4a2b3f599d1a5a885afd9fdc4f25eb16883bd01af3a7e651d928b79020d667588f5c5cec036856132b250dcd87f32ea4a3dfda7"}}]}, @TCA_EMATCH_TREE_LIST={0x230, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "bd59e16a5ee660"}}}, @TCF_EM_CONTAINER={0x58, 0x0, 0x0, 0x0, {{}, "73f085acf214fbc4836400e68dcaa7c30c1739b850ecda4b548addfb2ce331b067a5c5f6936464e5671fc56c2a890f2f05cc485adc1a79292c61daf359002c4bd4c0bf9f5ca75a06f8"}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "b0585b"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xb9, 0x5, "319c1d4b0aebe61dc8d04a28f2c01353a505c117e51cf5e2243f7083820f30ba3d449a69b660fafb0a822e357445e81ab1476eb84746b5d7dba90d0b7bd3279fb6d0cf1707d80db1723f7f79a3e6e23d025e667c8258ada61229313bcfdbe29d4555f13f3ebd7cfae41e3d30829ad859b23f6546e558a46c5fadb25f39829c06a695d9896b252aea9668589b01878e029aad03f05c8853c99a21519bb2a7369868add82675926db46687f7267326fdb474f9aac1b0"}]}}, @TCF_EM_IPT={0xa8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x89, 0x5, "c18cf73cbae7de6d2942a21034141cbc9aed86be1442fc26ab0288607964265ecefd8377e0e50580b087f65eda22cc2507afd87c7938cde6f3704dd20a2353a35e1e02489ac8664850d0663f9f774cb993387a2ef4cc6b331bdab03ea24612f8531f887937dc4d7938b194dab481d50a611585b774c03a5dc26fd7edea8870a4474112b59d"}]}}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "292f87"}}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0x5c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ac6714"}}}]}, @TCA_EMATCH_TREE_LIST={0x1e8, 0x2, 0x0, 0x1, [@TCF_EM_META={0xd0, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="50bd53c4", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="cd"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="7414f12122d30500a5", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="133dfbcb", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8904b63a94", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="7d4988ce319ddaffbe", @TCF_META_TYPE_VAR="d6118080a7d41b"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="98", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='q', @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="b3e69b34b2", @TCF_META_TYPE_VAR="8de305"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0xc}, @TCF_EM_IPT={0x44, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0x21, 0x5, "b04d993446bd858d7cfaf16b55fce5fc7041a94b33ee0c9f81852f96c8"}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x7c, 0x0, 0x0, 0x0, {{}, "8162c0a9ca1be62b5eb119974dc9aa5367de565fd67eef58717a88e8b6f219cb1bea8d018b564976dd735fd1fa7ae892d8f14be0f765ee0622910741ed74cc535dbacb970e4357c3d7544052a74decf090768d214f3f6e269f66e82b70d2ed98a155c7c6d5bf5e1f27cffac1bf"}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "2191f9"}}}]}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "1bfc5f"}}}]}, @TCA_EMATCH_TREE_LIST={0x1ec, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xb0, 0x0, 0x0, 0x0, {{}, "13e28ee3a2c48b9e84e1161c45d46866218549f405e8cf2e575f2ab995b8861ddf0e76a63642242871b07abfeb362f52a816802f822c1937e100421033b20f1683f40664155f56a19f282a96e315fb6b00573409081ba48944473ba480c7ebaea3e76689f03c5dd6a6a55187342b39047d2b152741f99a50e9447fd0cf5bff4fe5666befc1f57612f92a96c54ddffa2d15c8f9bcbe50906cb02af2701e5dd04b3e"}}, @TCF_EM_META={0xbc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="9c175d2a55", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x2d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4037478f10c6", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="04f61b1f", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="1c03e2", @TCF_META_TYPE_VAR="d0976ff2", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="d1ef5d57", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f9f2", @TCF_META_TYPE_VAR="318f", @TCF_META_TYPE_VAR="e2fdc24d89"]}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="92", @TCF_META_TYPE_VAR="dabdd48865ce7e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="2b99cb4660"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="7689a9f319da57701bdb", @TCF_META_TYPE_VAR="ec77", @TCF_META_TYPE_VAR="e0", @TCF_META_TYPE_VAR="f7f8f0f3d24b0dd0", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x4c, 0x0, 0x0, 0x0, {{}, "b4f127ca3051e5693e0868a1e180025a00b59e5281192d14f59fc31bd3e2a760070a64e810d334ada5ca14a89bf1155e565e0453b79e603a7f8dfb21f6"}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x13c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "ed9412e3d0933d"}}}, @TCF_EM_META={0x54, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x35, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='8', @TCF_META_TYPE_VAR="7a925afd8acc", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="550ed2d9c8", @TCF_META_TYPE_VAR="62afa260", @TCF_META_TYPE_VAR="36ad578cc1a1ef452714", @TCF_META_TYPE_VAR="af1ff48a32978a", @TCF_META_TYPE_VAR="a75ebed3"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="0fb6c5def7"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x70, 0x0, 0x0, 0x0, {{}, "89713422144e24c679c46dbe37e727404c5e4a717ce30a67b466f73880f887763041bfed04438fc3c7ec82ffacce3fb33c64c48eb24eb188a29cc37d27d1f4a484551ba2d1cc1497a4b713e2f49b1435f33f84893884d322ab9cda06e0026b4450"}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "7ef6e4"}}}]}]}, @TCA_BASIC_EMATCHES={0x14c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x60, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "5dd5b19d915040"}}}, @TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xd8, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_IPSET={0x10}, @TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CONTAINER={0x64, 0x0, 0x0, 0x0, {{}, "2fc54be181bda38e4574ceedb6e8cf13a60cbce319980dbae5c9297242547b4d899d500dfc784361d2fced8e3c728ef9579068ab73700f2085af73c6aa3cad77322f77a2ff297abf9307204e838714a0818feba77b"}}]}]}]}}, @filter_kind_options=@f_fw={{0x7}, {0x40c, 0x2, [@TCA_FW_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x19cc}}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x63, 0x0, 0x0) 15:25:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="09000000000000000c010000000000000001000000000000ff00"}) 15:25:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 15:25:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffefffffffffff002e00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060003600002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:25:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="02a4d76c6746ac5391ffe5ee", 0x65}, {&(0x7f00000003c0)="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", 0x4d}, {&(0x7f0000000240)="cdd6882a19e463696b5fa04b62a85393bcbe3ad1e016d17b846962a6907cc7b4c43fe87320b19740ceb184b2649f3435277b7b5d3c08bfc3c92e263a783030595942b415b976a034c7c7405ba8efc06b9e6c076148fbece6784cfad59ef2d02263dde61d749c300ed76d5a365f446b691877cfca039aa259e65805cc7044223b69f4250d926786b013168686f3f8ae", 0xffffff16}, {&(0x7f0000000300)="994bd34167387128d16de9246d0149d5fa7a0e4ba5857f85a591f3e2574a322cb9743f82ae5cd2e04d83de679a747741d8c598d4d8d8c8120afbf9b3f507dc0983ff3117bda29806850a796a4ed3f6030e64a79ea8ba5c5e2ffc4843e139d1ac6d71653cfe4b537c83966d9c5a4f8b3ce4b54c0e5984e1cc78159a36418f4f04d733fa6533f0a7191731415ea96074a1a4348e976d5dfe279527096e459f69e15bff11eb", 0xa4}], 0x31}, 0x84) [ 184.848117][T10030] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:25:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 15:25:20 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev}, 0x1c) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) 15:25:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 15:25:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffefffffffffff002e00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304ff1f5c0060003600002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 15:25:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 15:25:21 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200003400020018005480140003800500010001000000080002000000000018005580140003800500010002000000050003"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 185.301228][T10046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.436787][T10055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 185.584452][T10055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0xf5, &(0x7f00000003c0)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:25:21 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200003400020018005480140003800500010001000000080002000000000018005580140003800500010002000000050003"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:25:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 15:25:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="02a4d76c6746ac5391ffe5ee", 0x65}, {&(0x7f00000003c0)="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", 0x4d}, {&(0x7f0000000240)="cdd6882a19e463696b5fa04b62a85393bcbe3ad1e016d17b846962a6907cc7b4c43fe87320b19740ceb184b2649f3435277b7b5d3c08bfc3c92e263a783030595942b415b976a034c7c7405ba8efc06b9e6c076148fbece6784cfad59ef2d02263dde61d749c300ed76d5a365f446b691877cfca039aa259e65805cc7044223b69f4250d926786b013168686f3f8ae", 0xffffff16}, {&(0x7f0000000300)="994bd34167387128d16de9246d0149d5fa7a0e4ba5857f85a591f3e2574a322cb9743f82ae5cd2e04d83de679a747741d8c598d4d8d8c8120afbf9b3f507dc0983ff3117bda29806850a796a4ed3f6030e64a79ea8ba5c5e2ffc4843e139d1ac6d71653cfe4b537c83966d9c5a4f8b3ce4b54c0e5984e1cc78159a36418f4f04d733fa6533f0a7191731415ea96074a1a4348e976d5dfe279527096e459f69e15bff11eb", 0xa4}], 0x31}, 0x84) 15:25:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 185.884419][T10079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.103756][ T25] audit: type=1804 audit(1634570721.826:31): pid=10096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir557307148/syzkaller.MjqPin/70/memory.events" dev="sda1" ino=14134 res=1 errno=0 15:25:21 executing program 4: socket(0x27, 0x0, 0x0) 15:25:21 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200003400020018005480140003800500010001000000080002000000000018005580140003800500010002000000050003"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:25:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x2c}}, 0x0) [ 186.245408][ T25] audit: type=1800 audit(1634570721.826:32): pid=10096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=14134 res=0 errno=0 15:25:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000c40)=[{&(0x7f0000000000)="1e5cd68a64ee6ce2b17a995049129c107202f36c692da756e87b1e6342223ed8cbfddf977d9eabdd8606de", 0x2b}, {&(0x7f0000000040)="aa6dff90e8", 0x5}, {&(0x7f0000000080)="b4e6d9e334caed114ea2bf1fbe70e153bdd3da1a5bdb3a61bb50a8985d06fb29e1d74ba036bdd9acf8e5bbe9", 0x2c}, {&(0x7f00000001c0)="75b22846090231af0df1b1154f0276b8c699041a57184f02946374e777e0fc7852fb30bb72d56aab9c90fe0b4bc0e03bb2f5c1b31628b4b3218bd896ace5ecbad0b574f7f99139208e08a5cf972bb47219943d1d93dde6c5782905151a2c85f9ea9e6fe280b00a500b5bb2ba2db2b7e665c26e6c8793bd0aac9243906d99eb592ba5d79de19d9e84f165c44c77a306840ca9775e36d96004b8eea5bf6bbd3f354da9a90977466ae0d43d802e", 0xac}, {&(0x7f00000002c0)="d69aae3bbbf223ccbe579399debffc3d7e16ef9b38e25362bcd678a4ea0f737115c43d82aaa2bc17e5f813c2c777dbd350c13c243c600588136c649202e27423cba3c4f0cfebcb849bc9c39400b6069fcfd2", 0x52}, {&(0x7f0000000340)="23acbca73f519fcbd23f243c39cc1b23e705f39897e5cef025bc99bc74297422fb745e38dc37", 0x26}, {&(0x7f0000000540)="d2a929bdea418a28b79131338d5accab0863f78c56994ebcc5d57dbae069e017aef89887504fd00b27c9418c7ec6acf9b2768c290a3bb495e242d3d5c9fdf4c623960f6745778a173bb522e6eaa133e5d8e9", 0x52}, {&(0x7f0000000700)="1d89357fb75aa3c63cd6e4af8f54b8d49caf1950eaac64414dfd3f97fe3324a9ecb164a5dec4ccd51d648b2cf28b55b6b8efd31dd844160869a6b84a7434f76d2c02c0c1153242bc840266666f2def6b55197921bed6772a12df283f8bc0688c466290ae553f892035dd21ac3bc5876d1f344726ba05126895820b6fde1f4f1949e2fc67eeffdddacc1705a13c1bfede13f952d792958b731c8cdc20e1e35cf73cfc77a5d8cdb3f3c00852e10c4155d130704bdd4caad813f5163b4ab865127417ee00", 0xc3}, {&(0x7f0000000a40)="3b35be0ada9cba78468ecd511556caf0d5d22f6b757b22df0f684cc823065784b461e871488ab082d8eaeb76678aa3f6eafd7db01551fb2dbc4c31325acdb0ad1b7824c1c1ed7eb94cf37890a2cabcd4ee81ac014f0db5a56ee55a9599b7bfcd2d144c9e089a49b860d760d31726134a4b5f9227101d7082f8efa1111a78f57625b3a7ed981e0ec0ac9b73b00e693874691c1c88ba540b2f99acaa8b6722cbc74dbd95f3b466c0b9b750f91dfd3ee91032adecf334b4451a8583aa9e4a37c2f3e866cb52588313c92ec2", 0xca}, {&(0x7f0000000b40)="b264bb8ffccff691fc2ff940b3e3c5d01b08a03c95a8b97f785cd116750df85c710042d5d151fd37e08c2a5dba3a3056c4a156f9d8159cf735b5d8f60ab02a77b5f0fdd1fe0942749d", 0x49}], 0xa) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x2e00, 0x11, 0x0, 0x27) 15:25:22 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="fc00000019000100e2ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffc0200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000b86b6e00000000000000000044000500ac141400000000000000000000000000000000002b00000000000000fe8000000000000000000000000000aa00"/180], 0xfc}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="880100001b"], 0x188}}, 0x0) [ 186.388959][ T25] audit: type=1804 audit(1634570721.856:33): pid=10096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir557307148/syzkaller.MjqPin/70/memory.events" dev="sda1" ino=14134 res=1 errno=0 15:25:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000000)=@tcp}, 0x20) [ 186.497693][T10108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000c40)=[{&(0x7f0000000000)="1e5cd68a64ee6ce2b17a995049129c107202f36c692da756e87b1e6342223ed8cbfddf977d9eabdd8606de", 0x2b}, {&(0x7f0000000040)="aa6dff90e8", 0x5}, {&(0x7f0000000080)="b4e6d9e334caed114ea2bf1fbe70e153bdd3da1a5bdb3a61bb50a8985d06fb29e1d74ba036bdd9acf8e5bbe9", 0x2c}, {&(0x7f00000001c0)="75b22846090231af0df1b1154f0276b8c699041a57184f02946374e777e0fc7852fb30bb72d56aab9c90fe0b4bc0e03bb2f5c1b31628b4b3218bd896ace5ecbad0b574f7f99139208e08a5cf972bb47219943d1d93dde6c5782905151a2c85f9ea9e6fe280b00a500b5bb2ba2db2b7e665c26e6c8793bd0aac9243906d99eb592ba5d79de19d9e84f165c44c77a306840ca9775e36d96004b8eea5bf6bbd3f354da9a90977466ae0d43d802e", 0xac}, {&(0x7f00000002c0)="d69aae3bbbf223ccbe579399debffc3d7e16ef9b38e25362bcd678a4ea0f737115c43d82aaa2bc17e5f813c2c777dbd350c13c243c600588136c649202e27423cba3c4f0cfebcb849bc9c39400b6069fcfd2", 0x52}, {&(0x7f0000000340)="23acbca73f519fcbd23f243c39cc1b23e705f39897e5cef025bc99bc74297422fb745e38dc37", 0x26}, {&(0x7f0000000540)="d2a929bdea418a28b79131338d5accab0863f78c56994ebcc5d57dbae069e017aef89887504fd00b27c9418c7ec6acf9b2768c290a3bb495e242d3d5c9fdf4c623960f6745778a173bb522e6eaa133e5d8e9", 0x52}, {&(0x7f0000000700)="1d89357fb75aa3c63cd6e4af8f54b8d49caf1950eaac64414dfd3f97fe3324a9ecb164a5dec4ccd51d648b2cf28b55b6b8efd31dd844160869a6b84a7434f76d2c02c0c1153242bc840266666f2def6b55197921bed6772a12df283f8bc0688c466290ae553f892035dd21ac3bc5876d1f344726ba05126895820b6fde1f4f1949e2fc67eeffdddacc1705a13c1bfede13f952d792958b731c8cdc20e1e35cf73cfc77a5d8cdb3f3c00852e10c4155d130704bdd4caad813f5163b4ab865127417ee00", 0xc3}, {&(0x7f0000000a40)="3b35be0ada9cba78468ecd511556caf0d5d22f6b757b22df0f684cc823065784b461e871488ab082d8eaeb76678aa3f6eafd7db01551fb2dbc4c31325acdb0ad1b7824c1c1ed7eb94cf37890a2cabcd4ee81ac014f0db5a56ee55a9599b7bfcd2d144c9e089a49b860d760d31726134a4b5f9227101d7082f8efa1111a78f57625b3a7ed981e0ec0ac9b73b00e693874691c1c88ba540b2f99acaa8b6722cbc74dbd95f3b466c0b9b750f91dfd3ee91032adecf334b4451a8583aa9e4a37c2f3e866cb52588313c92ec2", 0xca}, {&(0x7f0000000b40)="b264bb8ffccff691fc2ff940b3e3c5d01b08a03c95a8b97f785cd116750df85c710042d5d151fd37e08c2a5dba3a3056c4a156f9d8159cf735b5d8f60ab02a77b5f0fdd1fe0942749d", 0x49}], 0xa) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x2e00, 0x11, 0x0, 0x27) 15:25:22 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200003400020018005480140003800500010001000000080002000000000018005580140003800500010002000000050003"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:25:22 executing program 4: socket$netlink(0x10, 0x3, 0x5) 15:25:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x28, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x1a, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8]}]}}]}]}]}}]}, 0x6c}}, 0x0) 15:25:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0xf75c9f3378733ad, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) [ 186.883779][ T25] audit: type=1804 audit(1634570722.606:34): pid=10096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir557307148/syzkaller.MjqPin/70/memory.events" dev="sda1" ino=14134 res=1 errno=0 [ 187.015378][ T25] audit: type=1800 audit(1634570722.606:35): pid=10096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=14134 res=0 errno=0 15:25:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:25:23 executing program 4: unshare(0x48000080) 15:25:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0xf75c9f3378733ad, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 15:25:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x4}]}, 0x30}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:25:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:25:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000c40)=[{&(0x7f0000000000)="1e5cd68a64ee6ce2b17a995049129c107202f36c692da756e87b1e6342223ed8cbfddf977d9eabdd8606de", 0x2b}, {&(0x7f0000000040)="aa6dff90e8", 0x5}, {&(0x7f0000000080)="b4e6d9e334caed114ea2bf1fbe70e153bdd3da1a5bdb3a61bb50a8985d06fb29e1d74ba036bdd9acf8e5bbe9", 0x2c}, {&(0x7f00000001c0)="75b22846090231af0df1b1154f0276b8c699041a57184f02946374e777e0fc7852fb30bb72d56aab9c90fe0b4bc0e03bb2f5c1b31628b4b3218bd896ace5ecbad0b574f7f99139208e08a5cf972bb47219943d1d93dde6c5782905151a2c85f9ea9e6fe280b00a500b5bb2ba2db2b7e665c26e6c8793bd0aac9243906d99eb592ba5d79de19d9e84f165c44c77a306840ca9775e36d96004b8eea5bf6bbd3f354da9a90977466ae0d43d802e", 0xac}, {&(0x7f00000002c0)="d69aae3bbbf223ccbe579399debffc3d7e16ef9b38e25362bcd678a4ea0f737115c43d82aaa2bc17e5f813c2c777dbd350c13c243c600588136c649202e27423cba3c4f0cfebcb849bc9c39400b6069fcfd2", 0x52}, {&(0x7f0000000340)="23acbca73f519fcbd23f243c39cc1b23e705f39897e5cef025bc99bc74297422fb745e38dc37", 0x26}, {&(0x7f0000000540)="d2a929bdea418a28b79131338d5accab0863f78c56994ebcc5d57dbae069e017aef89887504fd00b27c9418c7ec6acf9b2768c290a3bb495e242d3d5c9fdf4c623960f6745778a173bb522e6eaa133e5d8e9", 0x52}, {&(0x7f0000000700)="1d89357fb75aa3c63cd6e4af8f54b8d49caf1950eaac64414dfd3f97fe3324a9ecb164a5dec4ccd51d648b2cf28b55b6b8efd31dd844160869a6b84a7434f76d2c02c0c1153242bc840266666f2def6b55197921bed6772a12df283f8bc0688c466290ae553f892035dd21ac3bc5876d1f344726ba05126895820b6fde1f4f1949e2fc67eeffdddacc1705a13c1bfede13f952d792958b731c8cdc20e1e35cf73cfc77a5d8cdb3f3c00852e10c4155d130704bdd4caad813f5163b4ab865127417ee00", 0xc3}, {&(0x7f0000000a40)="3b35be0ada9cba78468ecd511556caf0d5d22f6b757b22df0f684cc823065784b461e871488ab082d8eaeb76678aa3f6eafd7db01551fb2dbc4c31325acdb0ad1b7824c1c1ed7eb94cf37890a2cabcd4ee81ac014f0db5a56ee55a9599b7bfcd2d144c9e089a49b860d760d31726134a4b5f9227101d7082f8efa1111a78f57625b3a7ed981e0ec0ac9b73b00e693874691c1c88ba540b2f99acaa8b6722cbc74dbd95f3b466c0b9b750f91dfd3ee91032adecf334b4451a8583aa9e4a37c2f3e866cb52588313c92ec2", 0xca}, {&(0x7f0000000b40)="b264bb8ffccff691fc2ff940b3e3c5d01b08a03c95a8b97f785cd116750df85c710042d5d151fd37e08c2a5dba3a3056c4a156f9d8159cf735b5d8f60ab02a77b5f0fdd1fe0942749d", 0x49}], 0xa) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x2e00, 0x11, 0x0, 0x27) [ 187.472438][ T25] audit: type=1804 audit(1634570723.196:36): pid=10179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir658180441/syzkaller.EMhZkU/52/memory.events" dev="sda1" ino=14186 res=1 errno=0 15:25:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0xf75c9f3378733ad, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 15:25:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 187.682181][ T25] audit: type=1800 audit(1634570723.196:37): pid=10179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14186 res=0 errno=0 15:25:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x4}]}, 0x30}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:25:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x30, r1, 0xf75c9f3378733ad, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) [ 187.882300][ T25] audit: type=1804 audit(1634570723.206:38): pid=10179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir658180441/syzkaller.EMhZkU/52/memory.events" dev="sda1" ino=14186 res=1 errno=0 15:25:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000c40)=[{&(0x7f0000000000)="1e5cd68a64ee6ce2b17a995049129c107202f36c692da756e87b1e6342223ed8cbfddf977d9eabdd8606de", 0x2b}, {&(0x7f0000000040)="aa6dff90e8", 0x5}, {&(0x7f0000000080)="b4e6d9e334caed114ea2bf1fbe70e153bdd3da1a5bdb3a61bb50a8985d06fb29e1d74ba036bdd9acf8e5bbe9", 0x2c}, {&(0x7f00000001c0)="75b22846090231af0df1b1154f0276b8c699041a57184f02946374e777e0fc7852fb30bb72d56aab9c90fe0b4bc0e03bb2f5c1b31628b4b3218bd896ace5ecbad0b574f7f99139208e08a5cf972bb47219943d1d93dde6c5782905151a2c85f9ea9e6fe280b00a500b5bb2ba2db2b7e665c26e6c8793bd0aac9243906d99eb592ba5d79de19d9e84f165c44c77a306840ca9775e36d96004b8eea5bf6bbd3f354da9a90977466ae0d43d802e", 0xac}, {&(0x7f00000002c0)="d69aae3bbbf223ccbe579399debffc3d7e16ef9b38e25362bcd678a4ea0f737115c43d82aaa2bc17e5f813c2c777dbd350c13c243c600588136c649202e27423cba3c4f0cfebcb849bc9c39400b6069fcfd2", 0x52}, {&(0x7f0000000340)="23acbca73f519fcbd23f243c39cc1b23e705f39897e5cef025bc99bc74297422fb745e38dc37", 0x26}, {&(0x7f0000000540)="d2a929bdea418a28b79131338d5accab0863f78c56994ebcc5d57dbae069e017aef89887504fd00b27c9418c7ec6acf9b2768c290a3bb495e242d3d5c9fdf4c623960f6745778a173bb522e6eaa133e5d8e9", 0x52}, {&(0x7f0000000700)="1d89357fb75aa3c63cd6e4af8f54b8d49caf1950eaac64414dfd3f97fe3324a9ecb164a5dec4ccd51d648b2cf28b55b6b8efd31dd844160869a6b84a7434f76d2c02c0c1153242bc840266666f2def6b55197921bed6772a12df283f8bc0688c466290ae553f892035dd21ac3bc5876d1f344726ba05126895820b6fde1f4f1949e2fc67eeffdddacc1705a13c1bfede13f952d792958b731c8cdc20e1e35cf73cfc77a5d8cdb3f3c00852e10c4155d130704bdd4caad813f5163b4ab865127417ee00", 0xc3}, {&(0x7f0000000a40)="3b35be0ada9cba78468ecd511556caf0d5d22f6b757b22df0f684cc823065784b461e871488ab082d8eaeb76678aa3f6eafd7db01551fb2dbc4c31325acdb0ad1b7824c1c1ed7eb94cf37890a2cabcd4ee81ac014f0db5a56ee55a9599b7bfcd2d144c9e089a49b860d760d31726134a4b5f9227101d7082f8efa1111a78f57625b3a7ed981e0ec0ac9b73b00e693874691c1c88ba540b2f99acaa8b6722cbc74dbd95f3b466c0b9b750f91dfd3ee91032adecf334b4451a8583aa9e4a37c2f3e866cb52588313c92ec2", 0xca}, {&(0x7f0000000b40)="b264bb8ffccff691fc2ff940b3e3c5d01b08a03c95a8b97f785cd116750df85c710042d5d151fd37e08c2a5dba3a3056c4a156f9d8159cf735b5d8f60ab02a77b5f0fdd1fe0942749d", 0x49}], 0xa) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x2e00, 0x11, 0x0, 0x27) [ 188.050224][ T25] audit: type=1804 audit(1634570723.296:39): pid=10190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir699012055/syzkaller.275nMg/74/cgroup.controllers" dev="sda1" ino=14180 res=1 errno=0 15:25:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:25:23 executing program 4: unshare(0x48000080) [ 188.238667][ T25] audit: type=1804 audit(1634570723.676:40): pid=10217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir557307148/syzkaller.MjqPin/72/memory.events" dev="sda1" ino=14179 res=1 errno=0 15:25:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x4, 0x4, 0x4, 0x400}, 0x40) close(r0) 15:25:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:25:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) 15:25:24 executing program 4: unshare(0x48000080) 15:25:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x4}]}, 0x30}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:25:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:25:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="29000000200019", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:25:25 executing program 4: unshare(0x48000080) 15:25:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:25:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0x4}]}, 0x30}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 15:25:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:25:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) 15:25:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 15:25:26 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 15:25:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtaction={0x4c, 0x30, 0xa01, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd}, {0xffffffffffffffcd, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS, @TCA_CONNMARK_PARMS]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 15:25:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)=""/210, 0xd2}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}, 0x40002002) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000640)=0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) [ 190.728815][T10349] __nla_validate_parse: 5 callbacks suppressed [ 190.728832][T10349] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.788446][T10349] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 15:25:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f0000000400)=ANY=[@ANYBLOB="0197e4e99ce18667a401fcb7cae688390000000000000001000000000000000500000000000000ffffffffffffffff9600"/61]}, @subvolid=0x1f}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = epoll_create(0x80) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000800)={{r5}, 0x0, 0x0, @unused=[0x0, 0x6, 0x7, 0x8], @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x4, 0x0, 0xbd4a, 0x4e, 0x0, 0x1000, 0x0, 0x4, 0x9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f00000001c0)={"dffe0ede08b26338c4f49c8936661244", 0x0, 0x0, {0x0, 0x9}, {0x0, 0xd4}, 0x29e0, [0x4, 0x2, 0x5, 0x0, 0x3, 0x2, 0x7, 0x1d, 0x10001, 0x0, 0x44f680000, 0x7, 0x1ff, 0x200, 0x5, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000800)={{}, r6, 0x12, @inherit={0x50, &(0x7f0000001800)={0x1, 0x1, 0x5, 0x0, {0x8, 0x0, 0x5, 0x7, 0x8770}, [0x20]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000640)={"4083722fb514eb56fbf049af372eaf18", r6, 0x0, {0x7c1a}, {0x8, 0x9}, 0x3ff, [0x3, 0x7f, 0x0, 0x200f, 0xfffffffffffffffd, 0x100000001, 0x7ff, 0x7, 0xffff, 0x6, 0xd9, 0x81, 0x902c, 0x0, 0x5, 0x5]}) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 15:25:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x30f}, 0x14}}, 0x0) 15:25:26 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) [ 191.287873][ T25] kauditd_printk_skb: 21 callbacks suppressed [ 191.287889][ T25] audit: type=1804 audit(1634570727.006:62): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/69/memory.events" dev="sda1" ino=14209 res=1 errno=0 15:25:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@remote}, {@in, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@XFRMA_IF_ID={0x8, 0x1f, r2}, @algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x140}}, 0x0) 15:25:27 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 191.408016][ T25] audit: type=1800 audit(1634570727.056:63): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14209 res=0 errno=0 15:25:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/213, 0x1a, 0xd5, 0x8}, 0x20) [ 191.569784][ T25] audit: type=1804 audit(1634570727.056:64): pid=10362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/69/memory.events" dev="sda1" ino=14209 res=1 errno=0 15:25:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@remote}, {@in, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@XFRMA_IF_ID={0x8, 0x1f, r2}, @algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x140}}, 0x0) [ 191.765389][T10380] BPF:No type found [ 191.802736][T10380] BPF:No type found [ 191.807434][ T25] audit: type=1804 audit(1634570727.526:65): pid=10371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir557307148/syzkaller.MjqPin/75/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 15:25:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)=""/210, 0xd2}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}, 0x40002002) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000640)=0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:25:27 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 15:25:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)=""/210, 0xd2}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}, 0x40002002) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000640)=0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:25:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@remote}, {@in, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@XFRMA_IF_ID={0x8, 0x1f, r2}, @algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x140}}, 0x0) 15:25:27 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 15:25:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@remote}, {@in, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@XFRMA_IF_ID={0x8, 0x1f, r2}, @algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x140}}, 0x0) 15:25:28 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) 15:25:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c5f9c68deb1d2"}}}}}}}, 0x0) 15:25:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001c80)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x8}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:25:28 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 192.754214][T10409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:25:28 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x68, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2bbf52fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0xf0, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x8000}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 192.958779][T10427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 192.990805][ T25] audit: type=1804 audit(1634570728.716:66): pid=10405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir557307148/syzkaller.MjqPin/76/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 15:25:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, {0xa, 0x4e22, 0xfff000, @empty, 0xfffffdfe}, 0x1000, [0x4, 0x3f, 0x0, 0x9, 0x9, 0x0, 0x401, 0x1]}, 0x5c) recvfrom$inet6(r1, &(0x7f00000000c0)=""/202, 0xca, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) recvmsg(r1, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private0, 0x40, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:25:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)=""/210, 0xd2}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}, 0x40002002) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000640)=0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:25:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 15:25:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)=""/210, 0xd2}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}, 0x40002002) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000640)=0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:25:29 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000100000014001f"], 0x5c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100007000) [ 193.851282][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.857675][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 15:25:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, {0xa, 0x4e22, 0xfff000, @empty, 0xfffffdfe}, 0x1000, [0x4, 0x3f, 0x0, 0x9, 0x9, 0x0, 0x401, 0x1]}, 0x5c) recvfrom$inet6(r1, &(0x7f00000000c0)=""/202, 0xca, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) recvmsg(r1, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private0, 0x40, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:25:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x68, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2bbf52fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0xf0, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x8000}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 194.222372][ T25] audit: type=1804 audit(1634570729.946:67): pid=10454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir557307148/syzkaller.MjqPin/77/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 15:25:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 15:25:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)=""/210, 0xd2}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}, 0x40002002) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000640)=0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:25:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)=""/210, 0xd2}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x70}, 0x40002002) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000640)=0x1c) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:25:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 15:25:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, {0xa, 0x4e22, 0xfff000, @empty, 0xfffffdfe}, 0x1000, [0x4, 0x3f, 0x0, 0x9, 0x9, 0x0, 0x401, 0x1]}, 0x5c) recvfrom$inet6(r1, &(0x7f00000000c0)=""/202, 0xca, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) recvmsg(r1, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private0, 0x40, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:25:31 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x68, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2bbf52fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0xf0, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x8000}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:25:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 15:25:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000320000022dbd7000ffdbdf250000000008000400030000001c0001000c001e0008000300050000000c00190008000300090000001800010014000100636f6e6e6d61726b0000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000a00)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x20048044}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=ANY=[@ANYRESHEX=r0, @ANYRES32=r4, @ANYRES64], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair(0x1d, 0x800, 0x3ff, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000dc0)={&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r4, @ANYBLOB="317f1e534da3d06e2ff0e5da2bf2fd3ef190990c47c2adf8d67e437d63c525923f92c91c83d22f90c01dd737948e1e12d3cc18bb0c3038b7d218dcc627224db6c6a8d6f8768c1bcb7b5bd8e31e0b2ec2a3d3783e801e165f3e52f0d571f6474a346aa583d11d421d4ba2a6777bae0a9e6764a584fc95d260a723fab85f4bff607cf2e22e2dd52d9740537da7f9798a61487bd7fc65"], 0x2c}, 0x1, 0x0, 0x0, 0x4090}, 0x2000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)=ANY=[@ANYBLOB="40e9ffff2300000226bd7a00fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64=r1], 0x140}, 0x1, 0x0, 0x0, 0x8008}, 0x20048004) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13, 0xfffffffc, 0x18, 0x7fffffff, 0x4a0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3}, 0x40) shutdown(r1, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0={0xfc, 0x2}}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1}]}}}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) 15:25:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 15:25:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, {0xa, 0x4e22, 0xfff000, @empty, 0xfffffdfe}, 0x1000, [0x4, 0x3f, 0x0, 0x9, 0x9, 0x0, 0x401, 0x1]}, 0x5c) recvfrom$inet6(r1, &(0x7f00000000c0)=""/202, 0xca, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) recvmsg(r1, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private0, 0x40, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:25:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/187}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080)="1f7ce1b2bf", &(0x7f00000000c0)=""/25}, 0x20) 15:25:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000001280)=0xe) close(r2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 15:25:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x68, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2bbf52fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0xf0, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x8000}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 15:25:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) close(r1) 15:25:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000001280)=0xe) close(r2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 15:25:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 15:25:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000001280)=0xe) close(r2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 15:25:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x4, 0x4) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @random="e9d25b1814bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "0df5e01f865b7289"}}}}}, 0x0) 15:25:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000001280)=0xe) close(r2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 15:25:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x24000884) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 15:25:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x509, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x3, 0x6}]}, 0x1c}}, 0x0) 15:25:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000001280)=0xe) close(r2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 15:25:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x14, r1, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 15:25:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}]}, 0x30}}, 0x0) 15:25:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000001280)=0xe) close(r2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 15:25:34 executing program 5: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000000}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x800}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xe80a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4004004) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo}}}}, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @multicast2, r1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000300)={@multicast2, @multicast1}, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000240)) 15:25:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x80, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000001280)=0xe) close(r2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 15:25:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x39) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="82f0fe34a4e770dde1ee7cf8b2e9673c48894a5adaad640000", 0x19}], 0x1}}], 0x1, 0x0) 15:25:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x48}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:25:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000006c40)={0x3c, r1, 0x21, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 15:25:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000680), r0) 15:25:34 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003001f00000006020000000000004000000000000000eb0100000000000000000000070038000200ef8a01800400010000000d040000090000000000000004000000000000000000000001000000d90600000000000008000000000000004b0000000000003606000000030000000010000000000000fdffffffffffffff1f00000000000000000000000000000007000000000000000300000000000000aecdfc1de4648e0e6811ecf38ab033f77e07886d60226e774dadd4f62f3c8c2837d8376bd85baf29b09dd97ee98b23c16628e099ed614fbbc4fb705ebb9d467153594be242b15b5c0dc5c4accd2bf6afc15c2698584b8b752d84b8721700c2a39474ee9f60b3959ce631eb51cda70dc5a3fa08081e3bed8b5d90cecda427e50b39764bd6cee6aa072591b81b8ced0ddbeb8a2aa306568d7a176577fe91a480acc887364ad49952ea83fe69650d484d3738356dd45efb53dd1f3d3328f0c92458f4b0934dcd2a662da021ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/928], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x2, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "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"}, 0x1078) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 15:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:25:34 executing program 4: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x81}) 15:25:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x3, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 15:25:34 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) [ 199.212685][T10619] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 15:25:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'team0\x00'}) 15:25:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4080) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r4, 0x1, 0x47, &(0x7f0000000080), &(0x7f0000000200)=0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r2) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xe0, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfd1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffe0}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc93d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000080}, 0x2048800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 199.303508][T10632] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.352629][T10634] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 199.505178][T10648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:35 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="4c0000001400197f09004b0101048c590188efffcf3d34740600d4ff5b9cad00e7e5ed7d00000000c85500000034650c0326356cdb47f6aaaa95af44860000000000000000c9c0fbad4d8419", 0x4c}], 0x1) 15:25:35 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000000000000000001d0000000400fffffffb00000000000200"/70], 0x48) 15:25:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xd, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 199.837541][T10687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:35 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) [ 200.101864][ T25] audit: type=1804 audit(1634570735.827:68): pid=10695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/80/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 200.174456][T10618] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:39 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/928], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x2, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "b3aa69efaa00d33a71245fe0302e13279d23769bdc94432757a150cdcfd25ac0ae725220387c4b81064379d38da569baa9b40834b51c4eec34a64e5609704b2f89a90ca90637464f139cf9900d9c4dd5532bc8706073d9ceac59e3157f792ef8ce4329f72b43b28d21d1498daa8c8ea307bb1add0006d0a2c886087249262fbcb0fe3a154d8fe3afa2715ae21c6b4ee7b1427386dc11ca141169cdf37fe12031e28d28de833812566c7b478d577fafd7f7344ab343505398a80da2c4741e64ec2eef79eff1b627e78d3e747ecdb3fd507f7843536f3dba5c6852c21aa330c8e5d9898b6f4a4e4ba43210abb2f79c623d58e66c3760dd420450f71f5fefa5ca107dd93d28fcf3041f9219728408cdcce6178ae09168503412df5743b2fc1c53c740d37571a90aa7cfb61fc732a91621a79970fe5bea2c5f5ad1db3762d4fae6cc5525489426fd6e7cfd89a04c98145eb22ade79692f1db27b9622accf9e517b330164e31322d0b772da3991222826ddf8cf96411142847b2844a2e5a627c30ab014b37ce2269b0701c816e7bc92c0b36fa144a526b81459272c8d8abc3ef36ba71bfc21e13407a5eb90f54bac854476891ca09dfbcc969e6bcdbef4ce140e2c988a1edd44b4da8d9ba6f61ea121421eab2bf3815f5109d83aa06a60e5e2894f2dbc6d0324180835442d2d640e661529c56f87a62b08c1c0d5014e0ca6a2027e18d3db704afc0d89ed3b214582ce61c69a9d2a57e216bb34ad339835a568bf5d519fc33e622018d7967a4fa70c6aaa02b6e5d5565e7ff54d5114f47a4f8b9fd0ac294cffb4a5f5cd8d302806398fd2ad91152b1088628ec5df250731a720b708115d94ce246a035723a0f502dcfdb179185777ffc0a766f80f132b0660f483e78c6a21b67a8e8e05826cbd75734b907db4651de831ff74873ba8176df12ddeef3c18adeeab5eff636dc4251d97588bc8bfd3e36d82540ed65245740aca25b33d45cd4697c83e7e24c03d164b9e5aa3b23353a5fcde4a857c5522af6968c851fecea96509ceee35b87aacfb4c7d50317001702ff3e035e31c46adfa21e4ef86470c52986629631a182c5148db642551d9764c1d8fb49a50a631fbdee5b9a1334df58a161a48993ea3c1eca8160259650fdcc9e316ad9fdb7540e83d6a4b3d328fdc3f7044a0accb9a8061c0a772eceddc299395846092e8fa1d844f87f5de59e22a6a52540c7c67ae58f8978b3975ec9d209c3e2536749f15377ae3a8fff95078b9ebcde9a9ca4f36af2fdb5daf77162b80fc687da0a6ede9d75ea320496d315dd3d9adb20f2f6ef184c5486405068b901a1a92171ec9107bf98f70f4bce9d4bfc923b7f78f530c80b18bd69633f102ac0cdb0e57da4cbaa7686223bd73616553c6e6cf8822795186456c096cfb287bc0a0134e8cc1e3475de50837b78a70bcd88cfd921028e8dbcfac3bf8a6a628661063adef9432c00286e5ea4517ef7352ea64942a61438f28eb4c28197f07fbbfde79e90c756b517178432b4c8df88ba892cc4acd072fb5d51fa26e4d4bd06167f8ff64e69c4c626da19bce6e674a756b06af0404e0806d1bd6353ec9d25557a5f47f55c1356bc8b014e1f02e3df3f8d23e3de3dba0454f4c35908722f012a9fb075d8e422b689f18a04aa4a92ae84e48c354cdfc1c2296747b19ff64dcaf1c1ac272feea36159df44d168bf6f084bc0e9deeaee9b6812120341bef914df26d62ec174123789ef54b1b93dc91378bb6d88f172e9289e569523d1326d7960803df19b9e4cf018797008d2f5dd9fb99d917b7d94d02faeac146b5210a26ce1016387bac706b146536be2d152146c3cb5a65abdea945b8d3b1e4c2c3fc36e3719325853e0a9009acc80c7e0efc91824758fa8e88def2db63a109ec253e77c9de29fca903fb3ead3d13d21bcc9d8f313a57a8744a97ca0fff677a99f2e4a9d28c9b4ee153cd93b97ad0134cd11323827389a59a7e966f09cfa96b72008a0630965808af0720fa884020c58d1ecdf16d2e4539d747ced3e2d8343998020b4b1c17d62b7156ea525caf0a9091ff69865abb09ff452dc553f6b37c4c4d46ae172f66715a2e3a2cd4202b213758aefe97914743e61cd8e42acc43ee2bfa4b6e3a41afa2e2598b80ab3230d352299bb74721033a60b2f36697de30f688855278c1df01256a31d26b6520c3fa3c404492ffe2b8e4d6029f6467fa6871b66fb8ebb779b4ce077287ed0120048d584c25e6b9a945d7e7ec6c0e92b382fe4f51ea18688daac2189aa2d76ab4beabfeeef55cf5023a9b0289a7950c669519e27f57c5443659a0680c213a2cfdd002ed608437fb9945de86b3767d2fd648a3bc6074eb932b7e32671e848b0bdb5b4022ae9d4d17ffbc3febd4fad528293e153f67fb6b19c2ce953d383b2e6a204545d5d4677072959182dcda755acad2c9cae0c5d0c83bdcb160fd7e9aeefbbebf63902e3d74eb0a2839af971215cd196f7856c7dfd1efaa3a424a44ab1a0f936c5b8f769ff4992290f7653626889dcec8a44e6c280093f63e1efdd3b1dd9dac7c25439f114969459b0fc259e0bb22e641e42e572fd6dff2501bd1ed43c3dc06f0b38d494b4a2343308c5d1ea11976e68957cb6c73fd7cc2ad25f0a0d03b0f1a4a838c7eaec4130167c17af1e8a4d15575056020f91b2b06197217aff912aa719d5346f7a09d881090bf4c46b666f2ffaeb4c5b15dbb1b6d2c6a64c4bd0787db9f5421ca5c066dda8379c1effc76666e7c652d47ec1517f629b9e8eed03883663d11310c058b9c5319770a88d0063e6a87bfdfc7b91143ff31e0632fa7081345a3dd17b1d9f44baf6556fb7c1409f8ca672ad591b844a5826231e8b7b80c9e0d3a35057595d13f1df0741a92127efde8c7a5f49182ea11b0f8bb69bc2078e44cd859364dd5af5b4fff3d642a9804d45028c8728a4d2878cfb7f53efd85b4db4d07783ddd56c76727353738aad16e901ff41caed8b8858bd2e512e5e99e4d4ca6badc806723ba1e80fd0ed7e406681a4010d309dff66fa31427d2f34c5c4dc49550b245a5b2f9fee4eaef74b613610d12e353c3ffe358173cde9831d433b787f78d0701ea98176461441356d1d250ba09daefa50ce2c593179d9b1363c6672b251a7a5322a4e21851912b429084dd9f187f209088d149c1f6f481842bc3fc030e6c751f63ffb4aa89deb893daadd6df5ce8603e8c9c6d1fcae2cc747f0820e5530b8ad873dfd04462c14e06e28de036dc237a9d01e1ae930db32dad56c07d9e422d9c7a5c02f580a232d596df16ea4bae16b91e0716118b0caffdbbfe1993c294b4b9f6b0ff3932a108678d501253ce4bc55e401daf4672a269807be3c5e101fc7a83924dcd51a81cca4b490c713b1b154a0848a968b7b15c9ffae188c2a414966653721a285fb53f23ea2bd4087f34067a7f0a757b92eb4fffbcddb879ef67fdc6709d0f49079b48c93cb7d2eda99e104f587374e714d9128635b4270de26a048d666d54d0f5c7fbd9178cfc0798bca12a7a9b4d3ecfe831c4a8da3ca32f4f3c6cc51831265a5952b540c73a92b6fcb1c231267d1e1a21d7f3437c51e134b27fb00a2a9b920947a244a3bc71f66e8f61b838d2c589f6c66d1caa3cd71b104773ee5587a28c7e02ad85bdb67e5cfee725020d64336d45f5b28296043de82a30ef8b2d6bf8fb62c1f163aa7ad008115e2abe8a4baff5a5bc95d2f11e455cb1600980cbd4d6eeee63621684138e61c3cac8a16f151538de01a1d733076a845587f46e81561e59c306b19a03257a8c97f53d5fd9dec042a12f6c3561e7b188e3cd3c7eb75c613ce3b921873766af26090e5c1a74485595d5d9815bae26551f3a5058edd0c0972f0694d6205d19ba8f27227ad7964664c4740aeecdcc64e949cc2d0c536f204e473cb3d321395fed9db041329030c4fb8a3e9638eae714fbf119ad89b9c31cbe94837b65eb4a144fa19b3d8d6e56160d602621e53e580683d92193a9dc0c5a76a7a14758985f3bc1b4bb28c6937fdd59eb4d74f62f09e9797b600c549b227063e718ced36a1570b114c886184fcaba08651b2da3bed82a82f1ed6469b597fe2a7f39077ee4d9d3ab26928e84831dccb58482fc1690c4dbd40bff06f8651ccb170ab98034766d121d55d0049eae8d886d30e5d0b6ae55013e0e4f2ba9f65689ddfa754237d4c2b1fa04572e929abfd40ca7ae8523a2031a2c91280689e0adc216a63df1a3cca5ba98913b4f9b61357a284ee06334d101e6dc5fa4bd89ce4ab06ec479b32dd8f9a16c687dd2a88b5ee49ce1338cb390fff1d9dd05ae08a22d3f0e0225875f75a1ba02a48f2afde22c3803d36e95019a9f7221310ca0cbf4dcabe7032822fafdca540e1b96c3be247759994690d30b01739bdef003f7958babb004b3459f2a37f7437b2f7711cf86c29f8f7e08efc217e66751e6c74737227a654d12adbd71467a4a20f1804f1ca1875c872146a6242920b0efbc6d067cd90bc05933863081d3464238d2f3250805ca4f385dff6b02ca7babfb4885bf8fcc198584d0f1d6336029260a4f6c7ae93442057e82b60b1528f2070eab6560af5e6f95c3fa0a119ca8b5917cef5bf1a8f9f5c2fbf4a8dfc9d7d40f3fee192fbe1cb854d3eb5592fd37f67b737354e11c62ac0af30ff4e6e88fc0aa294f35b9505fe8bf217f9b5413eaf7ae18e3ec61c87ceb82d4e4dca7e20e9bf7da3df4e817cda2c368096845b55fb45a0249548678613a416f5b0d17efc761b49dda49a3162d44c5a1d6fa63f5456061398f313588c550a73a42497d8a114cf23595dd00ca93a2813413f96edb0d2c3509ed2454b68d3988c6743392fbc94dfe234285292b29fcfe0429699e3f8364e264aae53399fbb764aba6a87d5f8bbcc0bd98df47c12a752d37502bd3d5183b2cc0c3ce9e0e598621eb9ffd95940c8bab17f8b3d52f80326d84b88a35efeefc9e2da039e9e4cd2b241a45f621a16084899c7cf55356c4c40dccb475dc5537eaf1640ff2b7dd4ca52685b8bb0b405338358ac39efed872eb8a0568522cbaaa41bbae817ec8541034f466d005bff71705234040e97641753f012911d5807387c83388158c8f4a4d47cb12496d9c17b74690baa606dd55c212a806e90f3befe968cd1c1bacf22f7512e0a7d462adf3f5363a3f3e3d39d8b5055faa60c9a9f22bcb4f97c5bfdae2f7cca654a2a9fb097a7f4e67158def499239208bee962d8fc61d5c1ab905434da283954494fd759fb31f42d268a27abf45acbb17f146d2b456cf38ef34aaafcd83ca05ac4040eeeabb7f8c13870a05c089bfd333985d6fdc0f56ab9c9847d077b6ddba8eca5eaf5e109fec5b9ba7b6c3ef8d8458a07578f5e8a3bc5c90a2fd582114fd6acc1f77a7d0e2e53aeacf8283f7d129f6778eef6c697a4384f63d88331a786a0dbb746855adb24f6613e12e27c4a5f7ef71e1a167aca881129b31916f37373bf6d2f09f5848970822a2454bac02a21ab767db6ad30d33b9040f88233f01cd05b8facff8cab093921d52d5fd511734345f42297698eba34f1d2ba006b6c438d9438708acb78e23a58c8badd7a785bb34b0bde85f5bbed58297bb9c055083d4a87c990586f4f17abb36645c1c719168246c3ef8f2ba001459d2049e2a4010ede6fe616ed0e3014804cecd3575427004ff19a6af1bfb17f1897937dcc093fa118548672b59382a0d79ed21c172fa74b4e1e3f8699d32c2f2039640ce41b17a53392b001ed503b2a860553bd76328ce4f4b4e96a0f490e2fda2a808"}, 0x1078) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 15:25:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x3f, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000400)=0x45, 0x4) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/30, 0x1e}}], 0x1, 0x0, 0x0) 15:25:39 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4080) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r4, 0x1, 0x47, &(0x7f0000000080), &(0x7f0000000200)=0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r2) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xe0, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfd1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffe0}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc93d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000080}, 0x2048800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 15:25:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xd, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 15:25:39 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) 15:25:39 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000000000000000001d0000000400fffffffb00000000000200"/70], 0x48) [ 204.197097][T10799] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 204.279636][T10802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:40 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000280)=ANY=[@ANYBLOB="01002c1e9ad7919b4562f294713abd394eaef466d9c2c9243f14cb05335ace41be99"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/928], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xff, 0x9, 0x7, 0x10001, 0x2, 0x6, 0x101, 0x272, 0x40, 0x2d8, 0x6, 0x807f, 0x38, 0x2, 0xa, 0x3}, [{0x2, 0x1ff, 0x4, 0x8, 0x210, 0x1, 0x2, 0x3b}], "b3aa69efaa00d33a71245fe0302e13279d23769bdc94432757a150cdcfd25ac0ae725220387c4b81064379d38da569baa9b40834b51c4eec34a64e5609704b2f89a90ca90637464f139cf9900d9c4dd5532bc8706073d9ceac59e3157f792ef8ce4329f72b43b28d21d1498daa8c8ea307bb1add0006d0a2c886087249262fbcb0fe3a154d8fe3afa2715ae21c6b4ee7b1427386dc11ca141169cdf37fe12031e28d28de833812566c7b478d577fafd7f7344ab343505398a80da2c4741e64ec2eef79eff1b627e78d3e747ecdb3fd507f7843536f3dba5c6852c21aa330c8e5d9898b6f4a4e4ba43210abb2f79c623d58e66c3760dd420450f71f5fefa5ca107dd93d28fcf3041f9219728408cdcce6178ae09168503412df5743b2fc1c53c740d37571a90aa7cfb61fc732a91621a79970fe5bea2c5f5ad1db3762d4fae6cc5525489426fd6e7cfd89a04c98145eb22ade79692f1db27b9622accf9e517b330164e31322d0b772da3991222826ddf8cf96411142847b2844a2e5a627c30ab014b37ce2269b0701c816e7bc92c0b36fa144a526b81459272c8d8abc3ef36ba71bfc21e13407a5eb90f54bac854476891ca09dfbcc969e6bcdbef4ce140e2c988a1edd44b4da8d9ba6f61ea121421eab2bf3815f5109d83aa06a60e5e2894f2dbc6d0324180835442d2d640e661529c56f87a62b08c1c0d5014e0ca6a2027e18d3db704afc0d89ed3b214582ce61c69a9d2a57e216bb34ad339835a568bf5d519fc33e622018d7967a4fa70c6aaa02b6e5d5565e7ff54d5114f47a4f8b9fd0ac294cffb4a5f5cd8d302806398fd2ad91152b1088628ec5df250731a720b708115d94ce246a035723a0f502dcfdb179185777ffc0a766f80f132b0660f483e78c6a21b67a8e8e05826cbd75734b907db4651de831ff74873ba8176df12ddeef3c18adeeab5eff636dc4251d97588bc8bfd3e36d82540ed65245740aca25b33d45cd4697c83e7e24c03d164b9e5aa3b23353a5fcde4a857c5522af6968c851fecea96509ceee35b87aacfb4c7d50317001702ff3e035e31c46adfa21e4ef86470c52986629631a182c5148db642551d9764c1d8fb49a50a631fbdee5b9a1334df58a161a48993ea3c1eca8160259650fdcc9e316ad9fdb7540e83d6a4b3d328fdc3f7044a0accb9a8061c0a772eceddc299395846092e8fa1d844f87f5de59e22a6a52540c7c67ae58f8978b3975ec9d209c3e2536749f15377ae3a8fff95078b9ebcde9a9ca4f36af2fdb5daf77162b80fc687da0a6ede9d75ea320496d315dd3d9adb20f2f6ef184c5486405068b901a1a92171ec9107bf98f70f4bce9d4bfc923b7f78f530c80b18bd69633f102ac0cdb0e57da4cbaa7686223bd73616553c6e6cf8822795186456c096cfb287bc0a0134e8cc1e3475de50837b78a70bcd88cfd921028e8dbcfac3bf8a6a628661063adef9432c00286e5ea4517ef7352ea64942a61438f28eb4c28197f07fbbfde79e90c756b517178432b4c8df88ba892cc4acd072fb5d51fa26e4d4bd06167f8ff64e69c4c626da19bce6e674a756b06af0404e0806d1bd6353ec9d25557a5f47f55c1356bc8b014e1f02e3df3f8d23e3de3dba0454f4c35908722f012a9fb075d8e422b689f18a04aa4a92ae84e48c354cdfc1c2296747b19ff64dcaf1c1ac272feea36159df44d168bf6f084bc0e9deeaee9b6812120341bef914df26d62ec174123789ef54b1b93dc91378bb6d88f172e9289e569523d1326d7960803df19b9e4cf018797008d2f5dd9fb99d917b7d94d02faeac146b5210a26ce1016387bac706b146536be2d152146c3cb5a65abdea945b8d3b1e4c2c3fc36e3719325853e0a9009acc80c7e0efc91824758fa8e88def2db63a109ec253e77c9de29fca903fb3ead3d13d21bcc9d8f313a57a8744a97ca0fff677a99f2e4a9d28c9b4ee153cd93b97ad0134cd11323827389a59a7e966f09cfa96b72008a0630965808af0720fa884020c58d1ecdf16d2e4539d747ced3e2d8343998020b4b1c17d62b7156ea525caf0a9091ff69865abb09ff452dc553f6b37c4c4d46ae172f66715a2e3a2cd4202b213758aefe97914743e61cd8e42acc43ee2bfa4b6e3a41afa2e2598b80ab3230d352299bb74721033a60b2f36697de30f688855278c1df01256a31d26b6520c3fa3c404492ffe2b8e4d6029f6467fa6871b66fb8ebb779b4ce077287ed0120048d584c25e6b9a945d7e7ec6c0e92b382fe4f51ea18688daac2189aa2d76ab4beabfeeef55cf5023a9b0289a7950c669519e27f57c5443659a0680c213a2cfdd002ed608437fb9945de86b3767d2fd648a3bc6074eb932b7e32671e848b0bdb5b4022ae9d4d17ffbc3febd4fad528293e153f67fb6b19c2ce953d383b2e6a204545d5d4677072959182dcda755acad2c9cae0c5d0c83bdcb160fd7e9aeefbbebf63902e3d74eb0a2839af971215cd196f7856c7dfd1efaa3a424a44ab1a0f936c5b8f769ff4992290f7653626889dcec8a44e6c280093f63e1efdd3b1dd9dac7c25439f114969459b0fc259e0bb22e641e42e572fd6dff2501bd1ed43c3dc06f0b38d494b4a2343308c5d1ea11976e68957cb6c73fd7cc2ad25f0a0d03b0f1a4a838c7eaec4130167c17af1e8a4d15575056020f91b2b06197217aff912aa719d5346f7a09d881090bf4c46b666f2ffaeb4c5b15dbb1b6d2c6a64c4bd0787db9f5421ca5c066dda8379c1effc76666e7c652d47ec1517f629b9e8eed03883663d11310c058b9c5319770a88d0063e6a87bfdfc7b91143ff31e0632fa7081345a3dd17b1d9f44baf6556fb7c1409f8ca672ad591b844a5826231e8b7b80c9e0d3a35057595d13f1df0741a92127efde8c7a5f49182ea11b0f8bb69bc2078e44cd859364dd5af5b4fff3d642a9804d45028c8728a4d2878cfb7f53efd85b4db4d07783ddd56c76727353738aad16e901ff41caed8b8858bd2e512e5e99e4d4ca6badc806723ba1e80fd0ed7e406681a4010d309dff66fa31427d2f34c5c4dc49550b245a5b2f9fee4eaef74b613610d12e353c3ffe358173cde9831d433b787f78d0701ea98176461441356d1d250ba09daefa50ce2c593179d9b1363c6672b251a7a5322a4e21851912b429084dd9f187f209088d149c1f6f481842bc3fc030e6c751f63ffb4aa89deb893daadd6df5ce8603e8c9c6d1fcae2cc747f0820e5530b8ad873dfd04462c14e06e28de036dc237a9d01e1ae930db32dad56c07d9e422d9c7a5c02f580a232d596df16ea4bae16b91e0716118b0caffdbbfe1993c294b4b9f6b0ff3932a108678d501253ce4bc55e401daf4672a269807be3c5e101fc7a83924dcd51a81cca4b490c713b1b154a0848a968b7b15c9ffae188c2a414966653721a285fb53f23ea2bd4087f34067a7f0a757b92eb4fffbcddb879ef67fdc6709d0f49079b48c93cb7d2eda99e104f587374e714d9128635b4270de26a048d666d54d0f5c7fbd9178cfc0798bca12a7a9b4d3ecfe831c4a8da3ca32f4f3c6cc51831265a5952b540c73a92b6fcb1c231267d1e1a21d7f3437c51e134b27fb00a2a9b920947a244a3bc71f66e8f61b838d2c589f6c66d1caa3cd71b104773ee5587a28c7e02ad85bdb67e5cfee725020d64336d45f5b28296043de82a30ef8b2d6bf8fb62c1f163aa7ad008115e2abe8a4baff5a5bc95d2f11e455cb1600980cbd4d6eeee63621684138e61c3cac8a16f151538de01a1d733076a845587f46e81561e59c306b19a03257a8c97f53d5fd9dec042a12f6c3561e7b188e3cd3c7eb75c613ce3b921873766af26090e5c1a74485595d5d9815bae26551f3a5058edd0c0972f0694d6205d19ba8f27227ad7964664c4740aeecdcc64e949cc2d0c536f204e473cb3d321395fed9db041329030c4fb8a3e9638eae714fbf119ad89b9c31cbe94837b65eb4a144fa19b3d8d6e56160d602621e53e580683d92193a9dc0c5a76a7a14758985f3bc1b4bb28c6937fdd59eb4d74f62f09e9797b600c549b227063e718ced36a1570b114c886184fcaba08651b2da3bed82a82f1ed6469b597fe2a7f39077ee4d9d3ab26928e84831dccb58482fc1690c4dbd40bff06f8651ccb170ab98034766d121d55d0049eae8d886d30e5d0b6ae55013e0e4f2ba9f65689ddfa754237d4c2b1fa04572e929abfd40ca7ae8523a2031a2c91280689e0adc216a63df1a3cca5ba98913b4f9b61357a284ee06334d101e6dc5fa4bd89ce4ab06ec479b32dd8f9a16c687dd2a88b5ee49ce1338cb390fff1d9dd05ae08a22d3f0e0225875f75a1ba02a48f2afde22c3803d36e95019a9f7221310ca0cbf4dcabe7032822fafdca540e1b96c3be247759994690d30b01739bdef003f7958babb004b3459f2a37f7437b2f7711cf86c29f8f7e08efc217e66751e6c74737227a654d12adbd71467a4a20f1804f1ca1875c872146a6242920b0efbc6d067cd90bc05933863081d3464238d2f3250805ca4f385dff6b02ca7babfb4885bf8fcc198584d0f1d6336029260a4f6c7ae93442057e82b60b1528f2070eab6560af5e6f95c3fa0a119ca8b5917cef5bf1a8f9f5c2fbf4a8dfc9d7d40f3fee192fbe1cb854d3eb5592fd37f67b737354e11c62ac0af30ff4e6e88fc0aa294f35b9505fe8bf217f9b5413eaf7ae18e3ec61c87ceb82d4e4dca7e20e9bf7da3df4e817cda2c368096845b55fb45a0249548678613a416f5b0d17efc761b49dda49a3162d44c5a1d6fa63f5456061398f313588c550a73a42497d8a114cf23595dd00ca93a2813413f96edb0d2c3509ed2454b68d3988c6743392fbc94dfe234285292b29fcfe0429699e3f8364e264aae53399fbb764aba6a87d5f8bbcc0bd98df47c12a752d37502bd3d5183b2cc0c3ce9e0e598621eb9ffd95940c8bab17f8b3d52f80326d84b88a35efeefc9e2da039e9e4cd2b241a45f621a16084899c7cf55356c4c40dccb475dc5537eaf1640ff2b7dd4ca52685b8bb0b405338358ac39efed872eb8a0568522cbaaa41bbae817ec8541034f466d005bff71705234040e97641753f012911d5807387c83388158c8f4a4d47cb12496d9c17b74690baa606dd55c212a806e90f3befe968cd1c1bacf22f7512e0a7d462adf3f5363a3f3e3d39d8b5055faa60c9a9f22bcb4f97c5bfdae2f7cca654a2a9fb097a7f4e67158def499239208bee962d8fc61d5c1ab905434da283954494fd759fb31f42d268a27abf45acbb17f146d2b456cf38ef34aaafcd83ca05ac4040eeeabb7f8c13870a05c089bfd333985d6fdc0f56ab9c9847d077b6ddba8eca5eaf5e109fec5b9ba7b6c3ef8d8458a07578f5e8a3bc5c90a2fd582114fd6acc1f77a7d0e2e53aeacf8283f7d129f6778eef6c697a4384f63d88331a786a0dbb746855adb24f6613e12e27c4a5f7ef71e1a167aca881129b31916f37373bf6d2f09f5848970822a2454bac02a21ab767db6ad30d33b9040f88233f01cd05b8facff8cab093921d52d5fd511734345f42297698eba34f1d2ba006b6c438d9438708acb78e23a58c8badd7a785bb34b0bde85f5bbed58297bb9c055083d4a87c990586f4f17abb36645c1c719168246c3ef8f2ba001459d2049e2a4010ede6fe616ed0e3014804cecd3575427004ff19a6af1bfb17f1897937dcc093fa118548672b59382a0d79ed21c172fa74b4e1e3f8699d32c2f2039640ce41b17a53392b001ed503b2a860553bd76328ce4f4b4e96a0f490e2fda2a808"}, 0x1078) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 204.478221][ T25] audit: type=1804 audit(1634570740.197:69): pid=10801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/81/cgroup.controllers" dev="sda1" ino=14251 res=1 errno=0 [ 204.587575][T10823] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 15:25:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4080) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(r4, 0x1, 0x47, &(0x7f0000000080), &(0x7f0000000200)=0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r2) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xe0, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfd1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffe0}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc93d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000080}, 0x2048800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 204.967758][T10866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:25:40 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) 15:25:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xd, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 205.602180][ T25] audit: type=1804 audit(1634570741.327:70): pid=10876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/82/cgroup.controllers" dev="sda1" ino=14257 res=1 errno=0 15:25:41 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0) 15:25:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0xd, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 206.425351][ T25] audit: type=1804 audit(1634570742.147:71): pid=10888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175863903/syzkaller.AFogHw/83/cgroup.controllers" dev="sda1" ino=14257 res=1 errno=0 [ 255.286332][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.292700][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.362205][T10582] Bluetooth: hci2: command 0x0406 tx timeout [ 257.376911][T10582] Bluetooth: hci3: command 0x0406 tx timeout [ 257.383117][T10582] Bluetooth: hci5: command 0x0406 tx timeout [ 257.389147][T10582] Bluetooth: hci0: command 0x0406 tx timeout [ 272.730491][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 272.736576][ T7] Bluetooth: hci4: command 0x0406 tx timeout [ 316.718181][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.724552][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 352.554403][ T26] INFO: task kworker/u4:2:148 blocked for more than 143 seconds. [ 352.562127][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 352.569941][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.590399][ T26] task:kworker/u4:2 state:D stack:24296 pid: 148 ppid: 2 flags:0x00004000 [ 352.609617][ T26] Workqueue: netns cleanup_net [ 352.619167][ T26] Call Trace: [ 352.622466][ T26] __schedule+0xb44/0x5960 [ 352.634110][ T26] ? find_held_lock+0x2d/0x110 [ 352.641059][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 352.647917][ T26] ? io_schedule_timeout+0x140/0x140 [ 352.653703][ T26] schedule+0xd3/0x270 [ 352.658948][ T26] schedule_preempt_disabled+0xf/0x20 [ 352.666352][ T26] __mutex_lock+0xa34/0x12f0 [ 352.670970][ T26] ? netdev_run_todo+0x6fa/0xa80 [ 352.677696][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 352.683264][ T26] ? lockdep_hardirqs_on+0x79/0x100 [ 352.690527][ T26] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 352.708126][ T26] ? put_device+0x1b/0x30 [ 352.712538][ T26] ? free_netdev+0x3e0/0x5b0 [ 352.726872][ T26] netdev_run_todo+0x6fa/0xa80 [ 352.731730][ T26] ? generic_xdp_install+0x4a0/0x4a0 [ 352.737384][ T26] ? default_device_exit+0x2d0/0x2d0 [ 352.742691][ T26] ? unregister_netdevice_many+0x1790/0x1790 [ 352.749220][ T26] vti6_exit_batch_net+0x3a5/0x670 [ 352.754969][ T26] ? vti6_tnl_link+0x100/0x100 [ 352.759965][ T26] ? rxrpc_destroy_all_locals+0x40/0x170 [ 352.766046][ T26] ? rxrpc_init_net+0xdd0/0xdd0 [ 352.770916][ T26] ? vti6_tnl_link+0x100/0x100 [ 352.776207][ T26] ops_exit_list+0x10d/0x160 [ 352.780823][ T26] cleanup_net+0x4ea/0xb00 [ 352.785602][ T26] ? unregister_pernet_device+0x70/0x70 [ 352.791171][ T26] process_one_work+0x9bf/0x16b0 [ 352.796682][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 352.802078][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 352.807724][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 352.812780][ T26] worker_thread+0x658/0x11f0 [ 352.818060][ T26] ? process_one_work+0x16b0/0x16b0 [ 352.823288][ T26] kthread+0x3e5/0x4d0 [ 352.827988][ T26] ? set_kthread_struct+0x130/0x130 [ 352.833215][ T26] ret_from_fork+0x1f/0x30 [ 352.838409][ T26] INFO: task syz-executor.1:10798 blocked for more than 143 seconds. [ 352.846882][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 352.852777][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.862396][ T26] task:syz-executor.1 state:D stack:26928 pid:10798 ppid: 8024 flags:0x00004004 [ 352.871715][ T26] Call Trace: [ 352.875586][ T26] __schedule+0xb44/0x5960 [ 352.880041][ T26] ? find_held_lock+0x2d/0x110 [ 352.886617][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 352.891407][ T26] ? io_schedule_timeout+0x140/0x140 [ 352.898091][ T26] schedule+0xd3/0x270 [ 352.902161][ T26] schedule_preempt_disabled+0xf/0x20 [ 352.908845][ T26] __mutex_lock+0xa34/0x12f0 [ 352.913454][ T26] ? wg_netns_pre_exit+0x15/0x190 [ 352.919019][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 352.925071][ T26] ? slab_free_freelist_hook+0x81/0x190 [ 352.930712][ T26] ? ip6_tnl_newlink+0x590/0x590 [ 352.937706][ T26] ? ip6_tnl_newlink+0x590/0x590 [ 352.942650][ T26] ? wg_stop+0x180/0x180 [ 352.948277][ T26] wg_netns_pre_exit+0x15/0x190 [ 352.953148][ T26] ? wg_stop+0x180/0x180 [ 352.958268][ T26] setup_net+0x587/0xa30 [ 352.962853][ T26] ? ops_init+0x470/0x470 [ 352.968425][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 352.974047][ T26] copy_net_ns+0x319/0x760 [ 352.979328][ T26] create_new_namespaces+0x3f6/0xb20 [ 352.985380][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 352.991034][ T26] ksys_unshare+0x445/0x920 [ 352.996431][ T26] ? unshare_fd+0x1c0/0x1c0 [ 353.000935][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 353.008054][ T26] __x64_sys_unshare+0x2d/0x40 [ 353.012832][ T26] do_syscall_64+0x35/0xb0 [ 353.018550][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 353.025460][ T26] RIP: 0033:0x7f7c004d6a39 [ 353.029888][ T26] RSP: 002b:00007f7bfda4c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 353.039797][ T26] RAX: ffffffffffffffda RBX: 00007f7c005d9f60 RCX: 00007f7c004d6a39 [ 353.048580][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 353.058318][ T26] RBP: 00007f7c00530c5f R08: 0000000000000000 R09: 0000000000000000 [ 353.067660][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.077357][ T26] R13: 00007ffcc783448f R14: 00007f7bfda4c300 R15: 0000000000022000 [ 353.086198][ T26] INFO: task syz-executor.2:10805 blocked for more than 143 seconds. [ 353.095113][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 353.101007][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 353.110713][ T26] task:syz-executor.2 state:D stack:26912 pid:10805 ppid: 6561 flags:0x00004004 [ 353.120505][ T26] Call Trace: [ 353.123803][ T26] __schedule+0xb44/0x5960 [ 353.129355][ T26] ? find_held_lock+0x2d/0x110 [ 353.134147][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 353.140054][ T26] ? io_schedule_timeout+0x140/0x140 [ 353.146053][ T26] schedule+0xd3/0x270 [ 353.150147][ T26] schedule_preempt_disabled+0xf/0x20 [ 353.155871][ T26] __mutex_lock+0xa34/0x12f0 [ 353.160487][ T26] ? wg_netns_pre_exit+0x15/0x190 [ 353.166176][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 353.171745][ T26] ? slab_free_freelist_hook+0x81/0x190 [ 353.177678][ T26] ? vti6_newlink+0xd0/0xd0 [ 353.182205][ T26] ? vti6_newlink+0xd0/0xd0 [ 353.187235][ T26] ? wg_stop+0x180/0x180 [ 353.191493][ T26] wg_netns_pre_exit+0x15/0x190 [ 353.198045][ T26] ? wg_stop+0x180/0x180 [ 353.202312][ T26] setup_net+0x587/0xa30 [ 353.207548][ T26] ? ops_init+0x470/0x470 [ 353.211895][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 353.218486][ T26] copy_net_ns+0x319/0x760 [ 353.222922][ T26] create_new_namespaces+0x3f6/0xb20 [ 353.228555][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 353.234204][ T26] ksys_unshare+0x445/0x920 [ 353.239236][ T26] ? unshare_fd+0x1c0/0x1c0 [ 353.243772][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 353.250939][ T26] __x64_sys_unshare+0x2d/0x40 [ 353.256271][ T26] do_syscall_64+0x35/0xb0 [ 353.260711][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 353.268851][ T26] RIP: 0033:0x7f4e66c1da39 [ 353.273280][ T26] RSP: 002b:00007f4e64193188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 353.282338][ T26] RAX: ffffffffffffffda RBX: 00007f4e66d20f60 RCX: 00007f4e66c1da39 [ 353.290445][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 353.298968][ T26] RBP: 00007f4e66c77c5f R08: 0000000000000000 R09: 0000000000000000 [ 353.312420][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.321080][ T26] R13: 00007fff7869d8df R14: 00007f4e64193300 R15: 0000000000022000 [ 353.333940][ T26] INFO: task syz-executor.2:10812 blocked for more than 144 seconds. [ 353.342526][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 353.352994][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 353.364472][ T26] task:syz-executor.2 state:D stack:27016 pid:10812 ppid: 6561 flags:0x00004004 [ 353.373942][ T26] Call Trace: [ 353.377566][ T26] __schedule+0xb44/0x5960 [ 353.382019][ T26] ? find_held_lock+0x2d/0x110 [ 353.386891][ T26] ? __mutex_lock+0x9c2/0x12f0 [ 353.391964][ T26] ? io_schedule_timeout+0x140/0x140 [ 353.397560][ T26] schedule+0xd3/0x270 [ 353.401652][ T26] schedule_preempt_disabled+0xf/0x20 [ 353.407977][ T26] __mutex_lock+0xa34/0x12f0 [ 353.412589][ T26] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 353.422753][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 353.428810][ T26] ? ip_tunnel_init_net+0x14e/0x9d0 [ 353.434015][ T26] ip_tunnel_init_net+0x2d5/0x9d0 [ 353.440719][ T26] ? ip_tunnel_changelink+0x540/0x540 [ 353.446531][ T26] ? ipgre_init_net+0x30/0x30 [ 353.451225][ T26] ops_init+0xaf/0x470 [ 353.456089][ T26] setup_net+0x40f/0xa30 [ 353.460348][ T26] ? down_read_killable+0x1a9/0x480 [ 353.466880][ T26] ? ops_init+0x470/0x470 [ 353.471224][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 353.477161][ T26] copy_net_ns+0x319/0x760 [ 353.481606][ T26] create_new_namespaces+0x3f6/0xb20 [ 353.487016][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 353.492658][ T26] ksys_unshare+0x445/0x920 [ 353.497236][ T26] ? unshare_fd+0x1c0/0x1c0 [ 353.501763][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 353.507768][ T26] __x64_sys_unshare+0x2d/0x40 [ 353.512542][ T26] do_syscall_64+0x35/0xb0 [ 353.519620][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 353.525618][ T26] RIP: 0033:0x7f4e66c1da39 [ 353.530037][ T26] RSP: 002b:00007f4e64172188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 353.538524][ T26] RAX: ffffffffffffffda RBX: 00007f4e66d21020 RCX: 00007f4e66c1da39 [ 353.546588][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 353.554650][ T26] RBP: 00007f4e66c77c5f R08: 0000000000000000 R09: 0000000000000000 [ 353.562633][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.570645][ T26] R13: 00007fff7869d8df R14: 00007f4e64172300 R15: 0000000000022000 [ 353.579034][ T26] INFO: task syz-executor.4:10858 blocked for more than 144 seconds. [ 353.587445][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 353.593394][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 353.602140][ T26] task:syz-executor.4 state:D stack:28104 pid:10858 ppid: 8026 flags:0x00004004 [ 353.611410][ T26] Call Trace: [ 353.614795][ T26] __schedule+0xb44/0x5960 [ 353.619231][ T26] ? find_held_lock+0x2d/0x110 [ 353.623990][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 353.630819][ T26] ? io_schedule_timeout+0x140/0x140 [ 353.636209][ T26] schedule+0xd3/0x270 [ 353.640296][ T26] schedule_preempt_disabled+0xf/0x20 [ 353.645755][ T26] __mutex_lock+0xa34/0x12f0 [ 353.650366][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 353.655656][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 353.661223][ T26] ? smc_pnet_net_init+0x111/0x410 [ 353.666441][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 353.671917][ T26] smc_pnet_net_init+0x1f9/0x410 [ 353.677351][ T26] ? smc_net_exit+0x20/0x20 [ 353.681907][ T26] ops_init+0xaf/0x470 [ 353.686120][ T26] setup_net+0x40f/0xa30 [ 353.690377][ T26] ? down_read_killable+0x1a9/0x480 [ 353.695676][ T26] ? ops_init+0x470/0x470 [ 353.700069][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 353.705786][ T26] copy_net_ns+0x319/0x760 [ 353.710219][ T26] create_new_namespaces+0x3f6/0xb20 [ 353.715579][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 353.721220][ T26] ksys_unshare+0x445/0x920 [ 353.725916][ T26] ? unshare_fd+0x1c0/0x1c0 [ 353.730432][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 353.738513][ T26] __x64_sys_unshare+0x2d/0x40 [ 353.743296][ T26] do_syscall_64+0x35/0xb0 [ 353.747759][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 353.753717][ T26] RIP: 0033:0x7fb6b26eca39 [ 353.758353][ T26] RSP: 002b:00007fb6afc62188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 353.767112][ T26] RAX: ffffffffffffffda RBX: 00007fb6b27eff60 RCX: 00007fb6b26eca39 [ 353.775177][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 353.783406][ T26] RBP: 00007fb6b2746c5f R08: 0000000000000000 R09: 0000000000000000 [ 353.791465][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.799563][ T26] R13: 00007fffe36a5abf R14: 00007fb6afc62300 R15: 0000000000022000 [ 353.807633][ T26] INFO: task syz-executor.4:10860 blocked for more than 144 seconds. [ 353.815785][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 353.821759][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 353.831432][ T26] task:syz-executor.4 state:D stack:27432 pid:10860 ppid: 8026 flags:0x00004004 [ 353.841028][ T26] Call Trace: [ 353.846461][ T26] __schedule+0xb44/0x5960 [ 353.850921][ T26] ? find_held_lock+0x2d/0x110 [ 353.856813][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 353.861607][ T26] ? io_schedule_timeout+0x140/0x140 [ 353.867265][ T26] schedule+0xd3/0x270 [ 353.871355][ T26] schedule_preempt_disabled+0xf/0x20 [ 353.877257][ T26] __mutex_lock+0xa34/0x12f0 [ 353.882211][ T26] ? smc_pnet_net_init+0x1f9/0x410 [ 353.887700][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 353.893269][ T26] ? smc_pnet_net_init+0x111/0x410 [ 353.898962][ T26] ? lockdep_init_map_type+0x2c3/0x7b0 [ 353.904979][ T26] smc_pnet_net_init+0x1f9/0x410 [ 353.909934][ T26] ? smc_net_exit+0x20/0x20 [ 353.915071][ T26] ops_init+0xaf/0x470 [ 353.919171][ T26] setup_net+0x40f/0xa30 [ 353.923427][ T26] ? down_read_killable+0x1a9/0x480 [ 353.929604][ T26] ? ops_init+0x470/0x470 [ 353.933958][ T26] ? rcu_read_lock_sched_held+0x3a/0x70 [ 353.939884][ T26] copy_net_ns+0x319/0x760 [ 353.944753][ T26] create_new_namespaces+0x3f6/0xb20 [ 353.950069][ T26] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 353.957957][ T26] ksys_unshare+0x445/0x920 [ 353.962481][ T26] ? unshare_fd+0x1c0/0x1c0 [ 353.967163][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 353.973073][ T26] __x64_sys_unshare+0x2d/0x40 [ 353.977947][ T26] do_syscall_64+0x35/0xb0 [ 353.982369][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 353.988962][ T26] RIP: 0033:0x7fb6b26eca39 [ 353.993392][ T26] RSP: 002b:00007fb6afc41188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 354.001936][ T26] RAX: ffffffffffffffda RBX: 00007fb6b27f0020 RCX: 00007fb6b26eca39 [ 354.010092][ T26] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 354.018116][ T26] RBP: 00007fb6b2746c5f R08: 0000000000000000 R09: 0000000000000000 [ 354.026307][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.034346][ T26] R13: 00007fffe36a5abf R14: 00007fb6afc41300 R15: 0000000000022000 [ 354.042604][ T26] INFO: task syz-executor.4:10861 blocked for more than 144 seconds. [ 354.051421][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 354.058044][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 354.067474][ T26] task:syz-executor.4 state:D stack:28272 pid:10861 ppid: 8026 flags:0x00004004 [ 354.077469][ T26] Call Trace: [ 354.080768][ T26] __schedule+0xb44/0x5960 [ 354.085542][ T26] ? find_held_lock+0x2d/0x110 [ 354.090549][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 354.095502][ T26] ? io_schedule_timeout+0x140/0x140 [ 354.100815][ T26] schedule+0xd3/0x270 [ 354.104994][ T26] schedule_preempt_disabled+0xf/0x20 [ 354.110375][ T26] __mutex_lock+0xa34/0x12f0 [ 354.115036][ T26] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 354.120161][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 354.125801][ T26] ? rtnetlink_rcv_msg+0x388/0xb80 [ 354.130950][ T26] rtnetlink_rcv_msg+0x3be/0xb80 [ 354.135980][ T26] ? rtnl_newlink+0xa0/0xa0 [ 354.140497][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 354.145874][ T26] netlink_rcv_skb+0x153/0x420 [ 354.150716][ T26] ? rtnl_newlink+0xa0/0xa0 [ 354.155531][ T26] ? netlink_ack+0xa60/0xa60 [ 354.160132][ T26] ? netlink_deliver_tap+0x1a2/0xc30 [ 354.165510][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 354.170819][ T26] netlink_unicast+0x533/0x7d0 [ 354.176031][ T26] ? netlink_attachskb+0x880/0x880 [ 354.181166][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 354.188048][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 354.195145][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 354.200274][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 354.206333][ T26] ? __check_object_size+0x16e/0x3f0 [ 354.211715][ T26] netlink_sendmsg+0x86d/0xda0 [ 354.217014][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 354.221988][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 354.228590][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 354.233551][ T26] sock_sendmsg+0xcf/0x120 [ 354.238620][ T26] ____sys_sendmsg+0x6e8/0x810 [ 354.243409][ T26] ? kernel_sendmsg+0x50/0x50 [ 354.248451][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 354.253056][ T26] ? lock_chain_count+0x20/0x20 [ 354.258438][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 354.264770][ T26] ___sys_sendmsg+0xf3/0x170 [ 354.269383][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 354.275432][ T26] ? __fget_files+0x21b/0x3e0 [ 354.280154][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 354.285494][ T26] ? __fget_files+0x23d/0x3e0 [ 354.290195][ T26] ? __fget_light+0xea/0x280 [ 354.296001][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 354.302325][ T26] __sys_sendmsg+0xe5/0x1b0 [ 354.308875][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 354.313922][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 354.321049][ T26] do_syscall_64+0x35/0xb0 [ 354.326291][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 354.332205][ T26] RIP: 0033:0x7fb6b26eca39 [ 354.337057][ T26] RSP: 002b:00007fb6afc20188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 354.345925][ T26] RAX: ffffffffffffffda RBX: 00007fb6b27f00e0 RCX: 00007fb6b26eca39 [ 354.353904][ T26] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 000000000000000a [ 354.362216][ T26] RBP: 00007fb6b2746c5f R08: 0000000000000000 R09: 0000000000000000 [ 354.370405][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.378742][ T26] R13: 00007fffe36a5abf R14: 00007fb6afc20300 R15: 0000000000022000 [ 354.387130][ T26] INFO: task syz-executor.0:10866 blocked for more than 145 seconds. [ 354.399948][ T26] Not tainted 5.15.0-rc5-syzkaller #0 [ 354.406550][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 354.416656][ T26] task:syz-executor.0 state:D stack:26264 pid:10866 ppid: 6557 flags:0x00004004 [ 354.426575][ T26] Call Trace: [ 354.429865][ T26] __schedule+0xb44/0x5960 [ 354.435523][ T26] ? find_held_lock+0x2d/0x110 [ 354.440312][ T26] ? __mutex_lock+0x9c0/0x12f0 [ 354.445419][ T26] ? io_schedule_timeout+0x140/0x140 [ 354.450733][ T26] schedule+0xd3/0x270 [ 354.455454][ T26] schedule_preempt_disabled+0xf/0x20 [ 354.460850][ T26] __mutex_lock+0xa34/0x12f0 [ 354.465784][ T26] ? wiphy_apply_custom_regulatory+0x23a/0x390 [ 354.472025][ T26] ? mutex_lock_io_nested+0x1150/0x1150 [ 354.478279][ T26] ? memcpy+0x39/0x60 [ 354.482285][ T26] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 354.488090][ T26] wiphy_apply_custom_regulatory+0x23a/0x390 [ 354.494127][ T26] mac80211_hwsim_new_radio+0x1fc9/0x4990 [ 354.500576][ T26] ? hwsim_virtio_rx_work+0x350/0x350 [ 354.506062][ T26] hwsim_new_radio_nl+0x9bc/0x1080 [ 354.511205][ T26] ? mac80211_hwsim_new_radio+0x4990/0x4990 [ 354.517314][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 354.523571][ T26] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 354.532486][ T26] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 354.540822][ T26] genl_family_rcv_msg_doit+0x228/0x320 [ 354.547018][ T26] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 354.554917][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 354.561188][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 354.567971][ T26] ? ns_capable+0xd9/0x100 [ 354.572485][ T26] genl_rcv_msg+0x328/0x580 [ 354.577380][ T26] ? genl_get_cmd+0x480/0x480 [ 354.582091][ T26] ? mac80211_hwsim_new_radio+0x4990/0x4990 [ 354.588545][ T26] ? lock_release+0x720/0x720 [ 354.593252][ T26] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 354.599490][ T26] netlink_rcv_skb+0x153/0x420 [ 354.604427][ T26] ? genl_get_cmd+0x480/0x480 [ 354.609128][ T26] ? netlink_ack+0xa60/0xa60 [ 354.613732][ T26] ? netlink_deliver_tap+0x1b1/0xc30 [ 354.621257][ T26] genl_rcv+0x24/0x40 [ 354.625370][ T26] netlink_unicast+0x533/0x7d0 [ 354.630145][ T26] ? netlink_attachskb+0x880/0x880 [ 354.635336][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 354.641587][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 354.648000][ T26] ? __phys_addr_symbol+0x2c/0x70 [ 354.653036][ T26] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 354.658889][ T26] ? __check_object_size+0x16e/0x3f0 [ 354.664285][ T26] netlink_sendmsg+0x86d/0xda0 [ 354.669073][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 354.674043][ T26] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 354.680812][ T26] ? netlink_unicast+0x7d0/0x7d0 [ 354.686126][ T26] sock_sendmsg+0xcf/0x120 [ 354.690568][ T26] ____sys_sendmsg+0x6e8/0x810 [ 354.696213][ T26] ? kernel_sendmsg+0x50/0x50 [ 354.700887][ T26] ? do_recvmmsg+0x6d0/0x6d0 [ 354.706487][ T26] ? lock_chain_count+0x20/0x20 [ 354.711355][ T26] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 354.718652][ T26] ___sys_sendmsg+0xf3/0x170 [ 354.723259][ T26] ? sendmsg_copy_msghdr+0x160/0x160 [ 354.730485][ T26] ? __fget_files+0x21b/0x3e0 [ 354.736756][ T26] ? lock_downgrade+0x6e0/0x6e0 [ 354.741631][ T26] ? __fget_files+0x23d/0x3e0 [ 354.747542][ T26] ? __fget_light+0xea/0x280 [ 354.752146][ T26] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 354.759109][ T26] __sys_sendmsg+0xe5/0x1b0 [ 354.763604][ T26] ? __sys_sendmsg_sock+0x30/0x30 [ 354.769400][ T26] ? syscall_enter_from_user_mode+0x21/0x70 [ 354.776130][ T26] do_syscall_64+0x35/0xb0 [ 354.780558][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 354.787671][ T26] RIP: 0033:0x7fb0f13b0a39 [ 354.792099][ T26] RSP: 002b:00007fb0ee926188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 354.800926][ T26] RAX: ffffffffffffffda RBX: 00007fb0f14b3f60 RCX: 00007fb0f13b0a39 [ 354.810151][ T26] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000006 [ 354.818315][ T26] RBP: 00007fb0f140ac5f R08: 0000000000000000 R09: 0000000000000000 [ 354.826475][ T26] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.834693][ T26] R13: 00007fffd0b1abef R14: 00007fb0ee926300 R15: 0000000000022000 [ 354.842839][ T26] [ 354.842839][ T26] Showing all locks held in the system: [ 354.850763][ T26] 1 lock held by khungtaskd/26: [ 354.857798][ T26] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 354.868499][ T26] 4 locks held by kworker/u4:2/148: [ 354.873703][ T26] #0: ffff88801204b138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 354.885214][ T26] #1: ffffc9000109fdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 354.895497][ T26] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 354.905227][ T26] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x6fa/0xa80 [ 354.915551][ T26] 1 lock held by in:imklog/6247: [ 354.920502][ T26] #0: ffff88801a05e870 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 354.930148][ T26] 3 locks held by kworker/1:4/7671: [ 354.935854][ T26] #0: ffff888147483538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 354.947389][ T26] #1: ffffc900056dfdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 354.963548][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 354.973186][ T26] 3 locks held by kworker/0:8/10582: [ 354.978612][ T26] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 354.990535][ T26] #1: ffffc90005327db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 355.001133][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 355.011214][ T26] 2 locks held by syz-executor.1/10798: [ 355.017755][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 355.027859][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: wg_netns_pre_exit+0x15/0x190 [ 355.037677][ T26] 2 locks held by syz-executor.2/10805: [ 355.043392][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 355.054261][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: wg_netns_pre_exit+0x15/0x190 [ 355.063606][ T26] 2 locks held by syz-executor.2/10812: [ 355.070531][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 355.081247][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 355.092274][ T26] 1 lock held by syz-executor.2/10823: [ 355.098556][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 355.108524][ T26] 2 locks held by syz-executor.4/10858: [ 355.115688][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 355.125964][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 355.136284][ T26] 2 locks held by syz-executor.4/10860: [ 355.141831][ T26] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 355.151414][ T26] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 355.161256][ T26] 1 lock held by syz-executor.4/10861: [ 355.167721][ T26] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 355.177657][ T26] 3 locks held by syz-executor.0/10866: [ 355.183189][ T26] #0: ffffffff8d17b2f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 [ 355.192960][ T26] #1: ffffffff8d17b3a8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x3e0/0x580 [ 355.203434][ T26] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: wiphy_apply_custom_regulatory+0x23a/0x390 [ 355.214538][ T26] [ 355.216870][ T26] ============================================= [ 355.216870][ T26] [ 355.225586][ T26] NMI backtrace for cpu 1 [ 355.229960][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 355.238097][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.248135][ T26] Call Trace: [ 355.251403][ T26] dump_stack_lvl+0xcd/0x134 [ 355.256099][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 355.261375][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 355.266591][ T26] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 355.272584][ T26] watchdog+0xc1d/0xf50 [ 355.276745][ T26] ? reset_hung_task_detector+0x30/0x30 [ 355.282278][ T26] kthread+0x3e5/0x4d0 [ 355.286334][ T26] ? set_kthread_struct+0x130/0x130 [ 355.291528][ T26] ret_from_fork+0x1f/0x30 [ 355.296345][ T26] Sending NMI from CPU 1 to CPUs 0: [ 355.301560][ C0] NMI backtrace for cpu 0 [ 355.301569][ C0] CPU: 0 PID: 2960 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 355.301589][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.301600][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 355.301626][ C0] Code: 01 f0 4d 89 03 e9 63 fd ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 00 <65> 8b 05 69 0a 8b 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 355.301644][ C0] RSP: 0018:ffffc90002b07bd8 EFLAGS: 00000246 [ 355.301659][ C0] RAX: 0000000000000000 RBX: ffff88801d954780 RCX: ffff88807ad11c80 [ 355.301672][ C0] RDX: 0000000000000000 RSI: ffff88807ad11c80 RDI: 0000000000000003 [ 355.301684][ C0] RBP: dffffc0000000000 R08: 0000000000000000 R09: 0000000000000000 [ 355.301696][ C0] R10: ffffffff83a1a348 R11: 0000000000000000 R12: ffffc90002b07d10 [ 355.301709][ C0] R13: ffff88801d88a510 R14: 0000000000000000 R15: 0000000000000000 [ 355.301721][ C0] FS: 00007fefde48b8c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 355.301738][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 355.301752][ C0] CR2: 00007fefdb91e000 CR3: 000000001a997000 CR4: 00000000003506f0 [ 355.301764][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 355.301775][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 355.301787][ C0] Call Trace: [ 355.301792][ C0] tomoyo_check_acl+0x23a/0x450 [ 355.301863][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 355.301904][ C0] tomoyo_path_permission+0x1ff/0x3a0 [ 355.301925][ C0] tomoyo_path_perm+0x2f0/0x400 [ 355.301945][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 355.301971][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 355.302008][ C0] security_path_truncate+0xcf/0x140 [ 355.302029][ C0] do_sys_ftruncate+0x392/0x740 [ 355.302051][ C0] do_syscall_64+0x35/0xb0 [ 355.302072][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 355.302091][ C0] RIP: 0033:0x7fefdd74dec7 [ 355.302106][ C0] Code: 73 01 c3 48 8b 0d d1 5f 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 5f 2b 00 f7 d8 64 89 01 48 [ 355.302124][ C0] RSP: 002b:00007ffff6a8fcd8 EFLAGS: 00000202 ORIG_RAX: 000000000000004d [ 355.302142][ C0] RAX: ffffffffffffffda RBX: 00007ffff6a8fd10 RCX: 00007fefdd74dec7 [ 355.302155][ C0] RDX: 000055ee0c70ae80 RSI: 0000000000800000 RDI: 0000000000000010 [ 355.302167][ C0] RBP: 00007ffff6a8fd08 R08: 0000000000000008 R09: 000055ee0c70b25c [ 355.302179][ C0] R10: 000055ee0c70b1e0 R11: 0000000000000202 R12: 000055ee0c70b1e0 [ 355.302192][ C0] R13: 00007ffff6a8fe08 R14: 000055ee0bb63958 R15: 0005cea231522a9e [ 355.304688][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 355.571281][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 355.579428][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.589733][ T26] Call Trace: [ 355.593004][ T26] dump_stack_lvl+0xcd/0x134 [ 355.597598][ T26] panic+0x2b0/0x6dd [ 355.601532][ T26] ? __warn_printk+0xf3/0xf3 [ 355.606121][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 355.611317][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 355.616684][ T26] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 355.622832][ T26] ? watchdog.cold+0x130/0x158 [ 355.627605][ T26] watchdog.cold+0x141/0x158 [ 355.632190][ T26] ? reset_hung_task_detector+0x30/0x30 [ 355.637733][ T26] kthread+0x3e5/0x4d0 [ 355.641797][ T26] ? set_kthread_struct+0x130/0x130 [ 355.646989][ T26] ret_from_fork+0x1f/0x30 [ 355.651829][ T26] Kernel Offset: disabled [ 355.656154][ T26] Rebooting in 86400 seconds..