forked to background, child pid 3186[ 26.454896][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 no interfaces have a carrier [ 26.473764][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2022/10/03 10:57:28 fuzzer started 2022/10/03 10:57:28 dialing manager at 10.128.0.169:44657 syzkaller login: [ 41.912842][ T3613] cgroup: Unknown subsys name 'net' [ 42.063320][ T3613] cgroup: Unknown subsys name 'rlimit' 2022/10/03 10:57:29 syscalls: 1751 2022/10/03 10:57:29 code coverage: enabled 2022/10/03 10:57:29 comparison tracing: enabled 2022/10/03 10:57:29 extra coverage: enabled 2022/10/03 10:57:29 delay kcov mmap: enabled 2022/10/03 10:57:29 setuid sandbox: enabled 2022/10/03 10:57:29 namespace sandbox: enabled 2022/10/03 10:57:29 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/03 10:57:29 fault injection: enabled 2022/10/03 10:57:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/03 10:57:29 net packet injection: enabled 2022/10/03 10:57:29 net device setup: enabled 2022/10/03 10:57:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 10:57:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 10:57:29 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/03 10:57:29 USB emulation: enabled 2022/10/03 10:57:29 hci packet injection: enabled 2022/10/03 10:57:29 wifi device emulation: failed to parse kernel version (6.0.0-rc7-syzkaller-01884-g9d43507319cc) 2022/10/03 10:57:29 802.15.4 emulation: enabled 2022/10/03 10:57:29 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/03 10:57:29 fetching corpus: 47, signal 41928/43227 (executing program) 2022/10/03 10:57:29 fetching corpus: 90, signal 51583/52567 (executing program) 2022/10/03 10:57:30 fetching corpus: 137, signal 58640/59082 (executing program) 2022/10/03 10:57:30 fetching corpus: 140, signal 60519/60771 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/60913 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/60980 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/61042 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/61118 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/61195 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/61263 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/61333 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/61427 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/61492 (executing program) 2022/10/03 10:57:30 fetching corpus: 142, signal 60611/61571 (executing program) 2022/10/03 10:57:30 fetching corpus: 143, signal 60621/61651 (executing program) 2022/10/03 10:57:30 fetching corpus: 143, signal 60621/61734 (executing program) 2022/10/03 10:57:30 fetching corpus: 143, signal 60621/61817 (executing program) 2022/10/03 10:57:30 fetching corpus: 143, signal 60621/61875 (executing program) 2022/10/03 10:57:30 fetching corpus: 143, signal 60621/61952 (executing program) 2022/10/03 10:57:30 fetching corpus: 143, signal 60621/62019 (executing program) 2022/10/03 10:57:30 fetching corpus: 143, signal 60621/62084 (executing program) 2022/10/03 10:57:30 fetching corpus: 143, signal 60621/62152 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60672/62234 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60672/62301 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60672/62368 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60686/62472 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60686/62548 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60686/62606 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60686/62676 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60686/62750 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60686/62796 (executing program) 2022/10/03 10:57:30 fetching corpus: 144, signal 60686/62796 (executing program) 2022/10/03 10:57:32 starting 6 fuzzer processes 10:57:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfed3, 0x0, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x48) socket(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x25, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:57:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:57:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)='a', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@ip_tos_int={{0x14, 0x84}}], 0x18}}], 0x2, 0x0) 10:57:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000040)={@loopback, @empty}, 0x8) 10:57:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CONNLIMIT_COUNT={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 10:57:32 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) [ 47.027498][ T3648] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 47.035468][ T3648] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 47.042191][ T3649] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 47.044252][ T3648] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 47.050475][ T3649] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 47.058177][ T3648] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 47.066380][ T3649] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 47.072598][ T3648] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 47.079251][ T3649] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 47.086175][ T3648] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 47.093114][ T3649] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 47.108322][ T3649] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 47.108365][ T3648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 47.115549][ T3649] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 47.122466][ T3648] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 47.129424][ T3649] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 47.136827][ T3648] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 47.144235][ T3649] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 47.151616][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 47.157684][ T3649] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 47.165026][ T3648] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 47.172334][ T3649] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 47.178493][ T3648] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 47.186153][ T3649] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 47.192885][ T3648] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 47.199404][ T3649] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 47.207125][ T3648] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 47.213132][ T3649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 47.220912][ T3648] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 47.227251][ T3649] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 47.234740][ T3632] Bluetooth: hci0: HCI_REQ-0x0c1a [ 47.241407][ T3649] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 47.252304][ T49] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 47.253941][ T3628] Bluetooth: hci1: HCI_REQ-0x0c1a [ 47.259869][ T49] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 47.272473][ T3641] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 47.273524][ T3631] Bluetooth: hci2: HCI_REQ-0x0c1a [ 47.284652][ T3633] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 47.292602][ T3633] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 47.300796][ T3627] Bluetooth: hci5: HCI_REQ-0x0c1a [ 47.307282][ T3630] Bluetooth: hci3: HCI_REQ-0x0c1a [ 47.313806][ T3629] Bluetooth: hci4: HCI_REQ-0x0c1a [ 47.776812][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 47.809479][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 47.836356][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 47.851256][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 47.930846][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 47.963140][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 48.060357][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.068006][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.075834][ T3628] device bridge_slave_0 entered promiscuous mode [ 48.088301][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.095378][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.104153][ T3628] device bridge_slave_1 entered promiscuous mode [ 48.136403][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.143863][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.151839][ T3627] device bridge_slave_0 entered promiscuous mode [ 48.170339][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.177564][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.185182][ T3632] device bridge_slave_0 entered promiscuous mode [ 48.196820][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.203886][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.211879][ T3632] device bridge_slave_1 entered promiscuous mode [ 48.227924][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.235021][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.242924][ T3627] device bridge_slave_1 entered promiscuous mode [ 48.275116][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.282425][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.290656][ T3629] device bridge_slave_0 entered promiscuous mode [ 48.314249][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.351782][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.359369][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.367937][ T3629] device bridge_slave_1 entered promiscuous mode [ 48.374957][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.382159][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.390469][ T3631] device bridge_slave_0 entered promiscuous mode [ 48.405773][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.415213][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.422656][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.430792][ T3630] device bridge_slave_0 entered promiscuous mode [ 48.439939][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.457558][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.464613][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.472490][ T3631] device bridge_slave_1 entered promiscuous mode [ 48.485264][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.510128][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.517386][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.525085][ T3630] device bridge_slave_1 entered promiscuous mode [ 48.533194][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.570056][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.582465][ T3628] team0: Port device team_slave_0 added [ 48.606686][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.617907][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.634263][ T3628] team0: Port device team_slave_1 added [ 48.653390][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.664536][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.690930][ T3632] team0: Port device team_slave_0 added [ 48.698757][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.723406][ T3627] team0: Port device team_slave_0 added [ 48.740364][ T3632] team0: Port device team_slave_1 added [ 48.747467][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.772048][ T3627] team0: Port device team_slave_1 added [ 48.778472][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.785414][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.811324][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.842558][ T3631] team0: Port device team_slave_0 added [ 48.850525][ T3629] team0: Port device team_slave_0 added [ 48.866223][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.873252][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.900120][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.928396][ T3631] team0: Port device team_slave_1 added [ 48.934799][ T3629] team0: Port device team_slave_1 added [ 48.953992][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.961387][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.987648][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.007187][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.014143][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.040350][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.055057][ T3630] team0: Port device team_slave_0 added [ 49.094052][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.101118][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.127372][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.144854][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.151932][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.178507][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.191797][ T3630] team0: Port device team_slave_1 added [ 49.206452][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.213446][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.239402][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.261826][ T3628] device hsr_slave_0 entered promiscuous mode [ 49.268714][ T3628] device hsr_slave_1 entered promiscuous mode [ 49.286893][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.293851][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.320764][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.320866][ T3651] Bluetooth: hci1: command 0x0409 tx timeout [ 49.339511][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.346456][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.372920][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.376835][ T3651] Bluetooth: hci2: command 0x0409 tx timeout [ 49.389952][ T3646] Bluetooth: hci4: command 0x0409 tx timeout [ 49.396843][ T3643] Bluetooth: hci0: command 0x0409 tx timeout [ 49.397149][ T3646] Bluetooth: hci5: command 0x0409 tx timeout [ 49.403024][ T3643] Bluetooth: hci3: command 0x0409 tx timeout [ 49.428237][ T3627] device hsr_slave_0 entered promiscuous mode [ 49.435513][ T3627] device hsr_slave_1 entered promiscuous mode [ 49.443026][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.451116][ T3627] Cannot create hsr debugfs directory [ 49.474231][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.481215][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.507523][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.543962][ T3632] device hsr_slave_0 entered promiscuous mode [ 49.551368][ T3632] device hsr_slave_1 entered promiscuous mode [ 49.558270][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.565838][ T3632] Cannot create hsr debugfs directory [ 49.571991][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.579296][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.605460][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.618449][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.625396][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.651385][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.743178][ T3631] device hsr_slave_0 entered promiscuous mode [ 49.750083][ T3631] device hsr_slave_1 entered promiscuous mode [ 49.756530][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.764293][ T3631] Cannot create hsr debugfs directory [ 49.816294][ T3630] device hsr_slave_0 entered promiscuous mode [ 49.823219][ T3630] device hsr_slave_1 entered promiscuous mode [ 49.830404][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.838386][ T3630] Cannot create hsr debugfs directory [ 49.868732][ T3629] device hsr_slave_0 entered promiscuous mode [ 49.875342][ T3629] device hsr_slave_1 entered promiscuous mode [ 49.882242][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.890633][ T3629] Cannot create hsr debugfs directory [ 50.236080][ T3628] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 50.245489][ T3628] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 50.263386][ T3628] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 50.276019][ T3628] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 50.324348][ T3632] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.345060][ T3632] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.355684][ T3632] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.379380][ T3632] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.460879][ T3631] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 50.473552][ T3631] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 50.482665][ T3631] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 50.517685][ T3631] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 50.580800][ T3627] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 50.591046][ T3627] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 50.603691][ T3627] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 50.614281][ T3627] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 50.649334][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.660114][ T3630] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 50.671578][ T3630] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 50.713901][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.727551][ T3630] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.742652][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.777771][ T3630] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.793005][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.802386][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.821584][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.830491][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.840191][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.847476][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.855620][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.865062][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.873908][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.881049][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.895562][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.929850][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.938317][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.945905][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.954624][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.971129][ T3629] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 51.005683][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.024515][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.034497][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.043384][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.052512][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.059629][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.067557][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.076313][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.084871][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.091951][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.100091][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.109063][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.118508][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.127492][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.136240][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.144866][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.158731][ T3629] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 51.183392][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.206228][ T3628] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.216773][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.235001][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.243800][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.253874][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.262699][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.271261][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.280098][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.289464][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.299210][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.308174][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.316069][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.324048][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.332756][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.342660][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.349787][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.357773][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.366095][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.374781][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.382141][ T3643] Bluetooth: hci1: command 0x041b tx timeout [ 51.389030][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.397830][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.405720][ T3629] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 51.419353][ T3629] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 51.457234][ T3648] Bluetooth: hci2: command 0x041b tx timeout [ 51.457252][ T3643] Bluetooth: hci5: command 0x041b tx timeout [ 51.463248][ T3648] Bluetooth: hci0: command 0x041b tx timeout [ 51.473769][ T3643] Bluetooth: hci4: command 0x041b tx timeout [ 51.475702][ T3651] Bluetooth: hci3: command 0x041b tx timeout [ 51.495133][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.504877][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.514427][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.521573][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.529631][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.539783][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.548885][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.557930][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.566392][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.595184][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.607112][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.659018][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.689552][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.703225][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.727734][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.737682][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.769684][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.784699][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.799164][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.817091][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.825160][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.838199][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.853762][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.862748][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.871596][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.880455][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.888564][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.904136][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.958878][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.973018][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.989678][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.997977][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.005392][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.013408][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.022243][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.030995][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.039505][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.046716][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.054837][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.063567][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.071930][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.079049][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.086966][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.094418][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.148207][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.156245][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.165664][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.176177][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.186226][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.195572][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.212265][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.221559][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.230708][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.239598][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.246729][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.256042][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.264004][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.271924][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.296187][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.309691][ T3628] device veth0_vlan entered promiscuous mode [ 52.324755][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.335590][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.355374][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.365031][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.381387][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.390743][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.399488][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.408450][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.416844][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.425429][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.434335][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.441879][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.449966][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.474293][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.494737][ T3628] device veth1_vlan entered promiscuous mode [ 52.514529][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.523202][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.537954][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.557592][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.574792][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.583802][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.597416][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.606136][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.628817][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.637544][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.678649][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.685617][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.707518][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.736424][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.775688][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.807456][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.817918][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.826161][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.834867][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.843739][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.852551][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.861316][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.869952][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.877948][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.887004][ T3628] device veth0_macvtap entered promiscuous mode [ 52.902112][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.934002][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.956633][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.977230][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.985743][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.992871][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.040942][ T3628] device veth1_macvtap entered promiscuous mode [ 53.077716][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.085704][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.094992][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.104454][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.112650][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.120208][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.129062][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.186225][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.207217][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.215804][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.225124][ T3272] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.232247][ T3272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.240158][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.249670][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.258658][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.267352][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.275922][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.283680][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.299253][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.310771][ T3632] device veth0_vlan entered promiscuous mode [ 53.326094][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.337017][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.351425][ T3629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.362209][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.377990][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.388044][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.396415][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.405598][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.414341][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.422952][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.431737][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.439956][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.448769][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.457342][ T3648] Bluetooth: hci1: command 0x040f tx timeout [ 53.457853][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.472310][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.480872][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.499366][ T3628] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.513441][ T3628] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.522323][ T3628] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.531430][ T3628] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.537322][ T3648] Bluetooth: hci0: command 0x040f tx timeout [ 53.541506][ T3651] Bluetooth: hci3: command 0x040f tx timeout [ 53.546118][ T3646] Bluetooth: hci2: command 0x040f tx timeout [ 53.552096][ T3643] Bluetooth: hci4: command 0x040f tx timeout [ 53.552138][ T3643] Bluetooth: hci5: command 0x040f tx timeout [ 53.572579][ T3631] device veth0_vlan entered promiscuous mode [ 53.597062][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.605080][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.614161][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.632057][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.640710][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.649560][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.665845][ T3632] device veth1_vlan entered promiscuous mode [ 53.691058][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.707345][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.715452][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.724339][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.732872][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.742038][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.790893][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.803753][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.813017][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.825878][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.835126][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.842883][ T3272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.852944][ T3631] device veth1_vlan entered promiscuous mode [ 53.864818][ T3632] device veth0_macvtap entered promiscuous mode [ 53.876093][ T3632] device veth1_macvtap entered promiscuous mode [ 53.904126][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.931611][ T3627] device veth0_vlan entered promiscuous mode [ 53.941893][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.951740][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.960455][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.968556][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.994415][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.005341][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.019174][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.038448][ T3630] device veth0_vlan entered promiscuous mode 10:57:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 54.057282][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.065999][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:57:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 54.108895][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.127550][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.147947][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.169192][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.181558][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.190074][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.202961][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 10:57:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 54.214119][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.239401][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.260453][ T3627] device veth1_vlan entered promiscuous mode 10:57:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/9, 0x105000, 0x800}, 0x20) [ 54.279355][ T3631] device veth0_macvtap entered promiscuous mode [ 54.302687][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.318961][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:57:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/9, 0x105000, 0x800}, 0x20) [ 54.332835][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.345386][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.356044][ T3630] device veth1_vlan entered promiscuous mode [ 54.373896][ T3632] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.398866][ T3632] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.408424][ T3632] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.418906][ T3632] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.439272][ T3631] device veth1_macvtap entered promiscuous mode 10:57:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/9, 0x105000, 0x800}, 0x20) [ 54.463181][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.472858][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.489076][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.498623][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.556222][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.567370][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.577930][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.588732][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.613562][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.631164][ T3630] device veth0_macvtap entered promiscuous mode [ 54.649107][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.657919][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.665997][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.674660][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.683138][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.691729][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.700690][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.709305][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.719355][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.731826][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.742345][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.753007][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.764295][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.777415][ T3631] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.786138][ T3631] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.795214][ T3631] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.804274][ T3631] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.823964][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.831703][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.840095][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.848599][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.857691][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.871489][ T3630] device veth1_macvtap entered promiscuous mode [ 54.879652][ T3629] device veth0_vlan entered promiscuous mode [ 54.894663][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.924263][ T3629] device veth1_vlan entered promiscuous mode [ 54.944556][ T3627] device veth0_macvtap entered promiscuous mode [ 54.961367][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.982078][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.006928][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.020803][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.035877][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.048969][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.059943][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.070565][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.082360][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.092980][ T3627] device veth1_macvtap entered promiscuous mode [ 55.110787][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.119124][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.128319][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.137562][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.156462][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.168993][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.179126][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.189826][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.201241][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.213103][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.230777][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.279659][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.292586][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.308618][ T3630] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.330860][ T3630] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.340957][ T3630] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.351325][ T3630] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.368262][ T3629] device veth0_macvtap entered promiscuous mode [ 55.375688][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.384772][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.396353][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.421091][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.438186][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.451404][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.463244][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.473536][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.490234][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.500810][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.511599][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.522779][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.533082][ T3629] device veth1_macvtap entered promiscuous mode [ 55.537144][ T3646] Bluetooth: hci1: command 0x0419 tx timeout [ 55.564686][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.573159][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.582387][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.593957][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.611981][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.616897][ T3646] Bluetooth: hci2: command 0x0419 tx timeout [ 55.623124][ T3648] Bluetooth: hci0: command 0x0419 tx timeout [ 55.627887][ T3633] Bluetooth: hci3: command 0x0419 tx timeout [ 55.627923][ T3633] Bluetooth: hci5: command 0x0419 tx timeout [ 55.633921][ T3651] Bluetooth: hci4: command 0x0419 tx timeout [ 55.653893][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.664543][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.676409][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.691195][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.703460][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.718121][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.729949][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.751012][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.760698][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.773135][ T3627] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.786753][ T3627] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.795546][ T3627] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.804706][ T3627] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.907267][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.918342][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.930078][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.941586][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.953087][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.963994][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.974141][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.984768][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.995121][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.006029][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.018671][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.040874][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.054546][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.071135][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.088631][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.101055][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.125292][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.135276][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.145760][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.155713][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.166205][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.176085][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.188399][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.210305][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.238397][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.249253][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.262070][ T3629] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.306648][ T3629] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.326730][ T3629] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.335559][ T3629] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:57:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfed3, 0x0, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x48) socket(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x25, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:57:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/9, 0x105000, 0x800}, 0x20) 10:57:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)='a', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@ip_tos_int={{0x14, 0x84}}], 0x18}}], 0x2, 0x0) 10:57:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000040)={@loopback, @empty}, 0x8) 10:57:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CONNLIMIT_COUNT={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 10:57:43 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfed3, 0x0, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x48) socket(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x25, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:57:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000040)={@loopback, @empty}, 0x8) 10:57:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CONNLIMIT_COUNT={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 10:57:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)='a', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@ip_tos_int={{0x14, 0x84}}], 0x18}}], 0x2, 0x0) 10:57:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfed3, 0x0, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x48) socket(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x25, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:57:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000040)={@loopback, @empty}, 0x8) 10:57:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)='a', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@ip_tos_int={{0x14, 0x84}}], 0x18}}], 0x2, 0x0) 10:57:43 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CONNLIMIT_COUNT={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 10:57:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfed3, 0x0, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x48) socket(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x25, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:57:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfed3, 0x0, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x48) socket(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x25, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:57:44 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:44 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfed3, 0x0, &(0x7f0000000080)="85d77444c5a569f1e21b08c0f264", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x48) socket(0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x25, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:57:44 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:44 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:45 executing program 1: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:45 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:45 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:45 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:45 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:45 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:46 executing program 1: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:46 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:46 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:46 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:46 executing program 0: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:46 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:47 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:47 executing program 1: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/9, 0x105000, 0x800}, 0x20) 10:57:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x72, 0x0, &(0x7f0000000480)) 10:57:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 10:57:47 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x72, 0x0, &(0x7f0000000480)) 10:57:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/9, 0x105000, 0x800}, 0x20) 10:57:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 10:57:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x72, 0x0, &(0x7f0000000480)) 10:57:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 10:57:48 executing program 1: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:57:48 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 10:57:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x72, 0x0, &(0x7f0000000480)) 10:57:48 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/9, 0x105000, 0x800}, 0x20) 10:57:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getnexthop={0x1c, 0x6a, 0x677ce0f8a85fe9a1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 10:57:48 executing program 4: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:57:48 executing program 1: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:57:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getnexthop={0x1c, 0x6a, 0x677ce0f8a85fe9a1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 10:57:48 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:57:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getnexthop={0x1c, 0x6a, 0x677ce0f8a85fe9a1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 10:57:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:57:49 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003"], 0x67b) unshare(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 10:57:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getnexthop={0x1c, 0x6a, 0x677ce0f8a85fe9a1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 10:57:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:57:49 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:57:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:57:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:57:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) [ 71.062356][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.070008][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 10:58:01 executing program 1: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:58:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) [ 76.183966][ T15] cfg80211: failed to load regulatory.db 10:58:06 executing program 3: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:58:06 executing program 0: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:58:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:24 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f0000000300), 0x20000000}, 0x20) 10:58:24 executing program 4: unshare(0x40000000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)={0x60, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x4000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000cc0)={0x4c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x2}}}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9bea}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x10000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x0, 0xff}) connect$pptp(r4, &(0x7f0000000700)={0x18, 0x2, {0x3, @local}}, 0x1e) sendmsg$NL80211_CMD_GET_STATION(r2, 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, 0x0, 0x880) 10:58:24 executing program 0: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:58:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001ec0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:58:24 executing program 1: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890d, 0x0) 10:58:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890d, 0x0) 10:58:25 executing program 4: unshare(0x40000000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)={0x60, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x4000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000cc0)={0x4c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x2}}}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9bea}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x10000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x0, 0xff}) connect$pptp(r4, &(0x7f0000000700)={0x18, 0x2, {0x3, @local}}, 0x1e) sendmsg$NL80211_CMD_GET_STATION(r2, 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, 0x0, 0x880) 10:58:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890d, 0x0) 10:58:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890d, 0x0) 10:58:25 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:25 executing program 2: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:25 executing program 4: unshare(0x40000000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)={0x60, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x4000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000cc0)={0x4c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x2}}}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9bea}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x10000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x0, 0xff}) connect$pptp(r4, &(0x7f0000000700)={0x18, 0x2, {0x3, @local}}, 0x1e) sendmsg$NL80211_CMD_GET_STATION(r2, 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, 0x0, 0x880) 10:58:25 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:42 executing program 4: unshare(0x40000000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)=0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000d40)={0x60, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x4000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000cc0)={0x4c, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x2}}}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x6}]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9bea}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x10000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x0, 0xff}) connect$pptp(r4, &(0x7f0000000700)={0x18, 0x2, {0x3, @local}}, 0x1e) sendmsg$NL80211_CMD_GET_STATION(r2, 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, 0x0, 0x880) 10:58:42 executing program 2: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:42 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:42 executing program 3: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:42 executing program 0: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff78, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 10:58:42 executing program 1: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:42 executing program 2: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:42 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:42 executing program 4: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:43 executing program 2: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:43 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:43 executing program 4: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:43 executing program 2: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:43 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:43 executing program 4: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:47 executing program 3: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:51 executing program 2: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:55 executing program 1: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:55 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:58:55 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000002800038008000100010000001400020074756e6c300000000000000000000000080003"], 0x3c}}, 0x0) 10:58:55 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000b}}], 0x1, 0x404cb40) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='c', 0x1}], 0x1}}], 0x1, 0x24020040) 10:58:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffffffff000}}, 0x20) 10:58:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffffffff000}}, 0x20) 10:58:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffffffff000}}, 0x20) 10:58:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffffffff000}}, 0x20) 10:58:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xffffffff00000000}}, 0x20) 10:58:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xffffffff00000000}}, 0x20) [ 129.443836][ T4216] IPVS: You probably need to specify IP address on multicast interface. [ 129.453497][ T4216] IPVS: Error connecting to the multicast addr [ 132.498077][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.504357][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 10:59:21 executing program 3: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:59:21 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:59:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xffffffff00000000}}, 0x20) 10:59:21 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000002800038008000100010000001400020074756e6c300000000000000000000000080003"], 0x3c}}, 0x0) 10:59:21 executing program 1: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) [ 155.086938][ T4245] IPVS: You probably need to specify IP address on multicast interface. [ 155.095844][ T4245] IPVS: Error connecting to the multicast addr 10:59:23 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback={0xffffffff00000000}}, 0x20) 10:59:23 executing program 5: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f00001d6000/0x2000)=nil, 0x2000, 0x3, 0x8031, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000100)='\t', 0xfffffffffffffdca, 0x8000, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 10:59:23 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000002800038008000100010000001400020074756e6c300000000000000000000000080003"], 0x3c}}, 0x0) 10:59:23 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000002800038008000100010000001400020074756e6c300000000000000000000000080003"], 0x3c}}, 0x0) 10:59:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xcb, 0x0, 0x5b00) 10:59:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xcb, 0x0, 0x5b00) 10:59:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xcb, 0x0, 0x5b00) [ 157.465668][ T4256] IPVS: You probably need to specify IP address on multicast interface. [ 157.476737][ T4256] IPVS: Error connecting to the multicast addr [ 170.416768][ T3643] Bluetooth: hci1: command 0x0406 tx timeout [ 170.422841][ T3643] Bluetooth: hci3: command 0x0406 tx timeout [ 170.424681][ T3651] Bluetooth: hci5: command 0x0406 tx timeout [ 170.434152][ T3643] Bluetooth: hci0: command 0x0406 tx timeout [ 170.434937][ T3646] Bluetooth: hci4: command 0x0406 tx timeout [ 170.440914][ T3643] Bluetooth: hci2: command 0x0406 tx timeout 10:59:54 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000002800038008000100010000001400020074756e6c300000000000000000000000080003"], 0x3c}}, 0x0) 10:59:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xcb, 0x0, 0x5b00) 10:59:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@rose, @remote, @default, @bcast, @remote, @null, @bcast, @null]}, &(0x7f0000000080)=0xfffffffffffffd74) 10:59:54 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000002800038008000100010000001400020074756e6c300000000000000000000000080003"], 0x3c}}, 0x0) 10:59:54 executing program 1: pipe(&(0x7f0000000140)) unshare(0x62000200) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xf, 0x0, 0x4, 0x5, 0x5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x103}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1d, 0xa, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRESHEX=r1, @ANYRES16]) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000002c0)={0x0, 'tunl0\x00', {0x3}, 0x1b3}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x0, 'vlan0\x00', {0x3}, 0x200}) 10:59:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xffff, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[r0, r0]}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0x2, r1}, 0x38) 10:59:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@rose, @remote, @default, @bcast, @remote, @null, @bcast, @null]}, &(0x7f0000000080)=0xfffffffffffffd74) 10:59:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@rthdr={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 10:59:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@rose, @remote, @default, @bcast, @remote, @null, @bcast, @null]}, &(0x7f0000000080)=0xfffffffffffffd74) 10:59:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x3c, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @dev}]}, &(0x7f0000000540)=0x10) 10:59:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@rose, @remote, @default, @bcast, @remote, @null, @bcast, @null]}, &(0x7f0000000080)=0xfffffffffffffd74) 10:59:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0), 0x4) [ 187.439665][ T4288] IPVS: You probably need to specify IP address on multicast interface. [ 187.448431][ T4288] IPVS: Error connecting to the multicast addr [ 193.939091][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.945426][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:00:19 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000002800038008000100010000001400020074756e6c300000000000000000000000080003"], 0x3c}}, 0x0) 11:00:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x3c, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @dev}]}, &(0x7f0000000540)=0x10) 11:00:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0), 0x4) 11:00:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0), 0x4) 11:00:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @random="0fa058f30676"}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) 11:00:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r0, 0x4) 11:00:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0), 0x4) 11:00:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x3c, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @dev}]}, &(0x7f0000000540)=0x10) 11:00:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0), 0x4) 11:00:20 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0), 0x4) 11:00:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0), 0x4) 11:00:20 executing program 4: pipe(0x0) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000001680)="956a2b34e4f3e1b3981f11e6e75342039f9dca0d6a6b604cb9e33e8533df1fba277df4d4518ee1dcba30725d2ad39868f67592b53d7d1889f3c0569c41ac3d2c4c66ad42901e213624ed6af80498ca9c251c9c408a19033975e97f2c6ff5d3dbc7f5385a", 0x64) splice(r0, &(0x7f0000000200), r1, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r1}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e27, 0x0, @dev, 0x3}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r4 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x8, 0x4) [ 213.204950][ T4336] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 213.215007][ T4336] batman_adv: batadv0: Adding interface: team0 [ 213.222149][ T4336] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.247635][ T4336] batman_adv: batadv0: Interface activated: team0 [ 213.256266][ T4336] batman_adv: batadv0: Interface deactivated: team0 11:00:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'pimreg\x00'}) 11:00:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x3c, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @dev}]}, &(0x7f0000000540)=0x10) 11:00:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x14, 0x0, {0x7}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x4}}}]}], {0x14, 0x10}}, 0x90}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x98}}, 0x0) 11:00:33 executing program 3: pipe(0x0) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000001680)="956a2b34e4f3e1b3981f11e6e75342039f9dca0d6a6b604cb9e33e8533df1fba277df4d4518ee1dcba30725d2ad39868f67592b53d7d1889f3c0569c41ac3d2c4c66ad42901e213624ed6af80498ca9c251c9c408a19033975e97f2c6ff5d3dbc7f5385a", 0x64) splice(r0, &(0x7f0000000200), r1, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r1}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e27, 0x0, @dev, 0x3}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r4 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x8, 0x4) 11:00:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001ac0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 11:00:33 executing program 4: pipe(0x0) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000001680)="956a2b34e4f3e1b3981f11e6e75342039f9dca0d6a6b604cb9e33e8533df1fba277df4d4518ee1dcba30725d2ad39868f67592b53d7d1889f3c0569c41ac3d2c4c66ad42901e213624ed6af80498ca9c251c9c408a19033975e97f2c6ff5d3dbc7f5385a", 0x64) splice(r0, &(0x7f0000000200), r1, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r1}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e27, 0x0, @dev, 0x3}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r4 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x8, 0x4) 11:00:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x14, 0x0, {0x7}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x4}}}]}], {0x14, 0x10}}, 0x90}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x98}}, 0x0) 11:00:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x14, 0x0, {0x7}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x4}}}]}], {0x14, 0x10}}, 0x90}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x98}}, 0x0) [ 226.413285][ T4360] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 11:00:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:00:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x14, 0x0, {0x7}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x4}}}]}], {0x14, 0x10}}, 0x90}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x98}}, 0x0) 11:00:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000040)='B', 0x1}, {&(0x7f0000000100)="d8", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001140)="aa", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001440)='P', 0x1}], 0x2}}], 0x3, 0x200688c0) 11:00:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000040)='B', 0x1}, {&(0x7f0000000100)="d8", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001140)="aa", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001440)='P', 0x1}], 0x2}}], 0x3, 0x200688c0) 11:00:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'pimreg\x00'}) 11:00:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000040)='B', 0x1}, {&(0x7f0000000100)="d8", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001140)="aa", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001440)='P', 0x1}], 0x2}}], 0x3, 0x200688c0) 11:00:52 executing program 4: pipe(0x0) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000001680)="956a2b34e4f3e1b3981f11e6e75342039f9dca0d6a6b604cb9e33e8533df1fba277df4d4518ee1dcba30725d2ad39868f67592b53d7d1889f3c0569c41ac3d2c4c66ad42901e213624ed6af80498ca9c251c9c408a19033975e97f2c6ff5d3dbc7f5385a", 0x64) splice(r0, &(0x7f0000000200), r1, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r1}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e27, 0x0, @dev, 0x3}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r4 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x8, 0x4) 11:00:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:00:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:00:52 executing program 3: pipe(0x0) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000001680)="956a2b34e4f3e1b3981f11e6e75342039f9dca0d6a6b604cb9e33e8533df1fba277df4d4518ee1dcba30725d2ad39868f67592b53d7d1889f3c0569c41ac3d2c4c66ad42901e213624ed6af80498ca9c251c9c408a19033975e97f2c6ff5d3dbc7f5385a", 0x64) splice(r0, &(0x7f0000000200), r1, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r1}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e27, 0x0, @dev, 0x3}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r4 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x8, 0x4) 11:00:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005e40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000040)='B', 0x1}, {&(0x7f0000000100)="d8", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001140)="aa", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001440)='P', 0x1}], 0x2}}], 0x3, 0x200688c0) 11:00:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) [ 245.170339][ T4396] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 11:00:52 executing program 4: pipe(0x0) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000001680)="956a2b34e4f3e1b3981f11e6e75342039f9dca0d6a6b604cb9e33e8533df1fba277df4d4518ee1dcba30725d2ad39868f67592b53d7d1889f3c0569c41ac3d2c4c66ad42901e213624ed6af80498ca9c251c9c408a19033975e97f2c6ff5d3dbc7f5385a", 0x64) splice(r0, &(0x7f0000000200), r1, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r1}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e27, 0x0, @dev, 0x3}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r4 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x8, 0x4) 11:00:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:00:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) [ 246.030526][ T4407] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 11:00:53 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) [ 255.378477][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.384760][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:01:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'pimreg\x00'}) 11:01:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:01:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:01:31 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:01:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:01:31 executing program 3: pipe(0x0) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000001680)="956a2b34e4f3e1b3981f11e6e75342039f9dca0d6a6b604cb9e33e8533df1fba277df4d4518ee1dcba30725d2ad39868f67592b53d7d1889f3c0569c41ac3d2c4c66ad42901e213624ed6af80498ca9c251c9c408a19033975e97f2c6ff5d3dbc7f5385a", 0x64) splice(r0, &(0x7f0000000200), r1, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r1}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e27, 0x0, @dev, 0x3}, 0x1c) sendfile(r3, r2, 0x0, 0x80000000003) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r4 = socket$inet6(0xa, 0x4, 0x7) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f0000000300)=0x8, 0x4) 11:01:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000340)={'wlan1\x00'}) 11:01:32 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:01:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6}]}, 0x44}}, 0x0) 11:01:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000340)={'wlan1\x00'}) 11:01:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6}]}, 0x44}}, 0x0) 11:01:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000340)={'wlan1\x00'}) 11:01:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'pimreg\x00'}) 11:01:47 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000340)={'wlan1\x00'}) 11:01:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6}]}, 0x44}}, 0x0) 11:01:47 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 11:01:47 executing program 3: r0 = socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x88}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000900", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 11:01:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00006ea000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 11:01:47 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)) 11:01:47 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 11:01:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}, @TCA_RATE={0x6}]}, 0x44}}, 0x0) 11:01:47 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 11:01:47 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)) 11:01:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) [ 300.542390][ T28] audit: type=1804 audit(1664794907.568:2): pid=4531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/46/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 [ 316.823934][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.830291][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:02:04 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)) 11:02:04 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 11:02:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 11:02:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 11:02:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) [ 318.070115][ T28] audit: type=1804 audit(1664794925.098:3): pid=4548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/47/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 318.235979][ T28] audit: type=1804 audit(1664794925.258:4): pid=4550 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/47/memory.events" dev="sda1" ino=1161 res=1 errno=0 11:02:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="f6", 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendto$inet(r0, &(0x7f00000000c0)='+', 0x10002, 0x0, 0x0, 0x0) 11:02:23 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)) 11:02:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x12}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(r0) 11:02:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 11:02:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 11:02:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 11:02:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "79b66e7cd34110be", "f49521fc5a6e00959612e1092f850509", "6061cb86", "ea929f2d8c4283f5"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000340)={'syz1', "80d01a203d76a442806bc8b8"}, 0xfdef) 11:02:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x12}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(r0) [ 336.652697][ T28] audit: type=1804 audit(1664794943.678:5): pid=4568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/48/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 11:02:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x12}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(r0) 11:02:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "79b66e7cd34110be", "f49521fc5a6e00959612e1092f850509", "6061cb86", "ea929f2d8c4283f5"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000340)={'syz1', "80d01a203d76a442806bc8b8"}, 0xfdef) [ 336.881387][ T28] audit: type=1804 audit(1664794943.908:6): pid=4573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/48/memory.events" dev="sda1" ino=1174 res=1 errno=0 11:02:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x12}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(r0) 11:02:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x12}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(r0) 11:02:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="f6", 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendto$inet(r0, &(0x7f00000000c0)='+', 0x10002, 0x0, 0x0, 0x0) 11:02:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x12}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(r0) 11:02:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 11:02:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "79b66e7cd34110be", "f49521fc5a6e00959612e1092f850509", "6061cb86", "ea929f2d8c4283f5"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000340)={'syz1', "80d01a203d76a442806bc8b8"}, 0xfdef) 11:02:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 11:02:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4240a2a0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0xdf, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c8}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 11:02:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x12}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) close(r0) [ 358.228394][ T28] audit: type=1804 audit(1664794965.258:7): pid=4620 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/49/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 11:02:45 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)='}', 0x1}], 0x1}}], 0x1, 0x0) 11:02:45 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)='}', 0x1}], 0x1}}], 0x1, 0x0) 11:02:45 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)='}', 0x1}], 0x1}}], 0x1, 0x0) 11:02:45 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)='}', 0x1}], 0x1}}], 0x1, 0x0) [ 358.431120][ T28] audit: type=1804 audit(1664794965.458:8): pid=4621 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/49/memory.events" dev="sda1" ino=1161 res=1 errno=0 11:02:45 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 378.258673][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.264987][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:03:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="f6", 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendto$inet(r0, &(0x7f00000000c0)='+', 0x10002, 0x0, 0x0, 0x0) 11:03:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "79b66e7cd34110be", "f49521fc5a6e00959612e1092f850509", "6061cb86", "ea929f2d8c4283f5"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000340)={'syz1', "80d01a203d76a442806bc8b8"}, 0xfdef) 11:03:27 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:27 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:27 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:27 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:28 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:28 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:28 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:28 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:28 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:29 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="f6", 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendto$inet(r0, &(0x7f00000000c0)='+', 0x10002, 0x0, 0x0, 0x0) 11:03:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:03:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x9, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 11:03:57 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:57 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:57 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:03:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x9, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 430.913958][ T4687] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:03:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x9, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 431.008164][ T4690] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:03:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x9, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 11:03:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/230, 0xe6) 11:03:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/230, 0xe6) 11:03:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/230, 0xe6) [ 439.698359][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.704682][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:04:13 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/230, 0xe6) 11:04:13 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/230, 0xe6) 11:04:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:04:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000100000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f31000800000000000000000000000000000000000000000000000000000000000000000000004b4000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac00000000000000000000000000000000000000000000553b000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000080000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c415353494659000000005e9675e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:04:13 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:04:13 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000f10095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000600)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x4, 0x64, &(0x7f0000000580)=""/100, 0x0, 0xc, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x3, 0x80000001, 0x101}, 0x10, r4, r3}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 11:04:13 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/230, 0xe6) 11:04:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 446.432144][ T4711] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:04:13 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/230, 0xe6) [ 446.497872][ T4718] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 446.531519][ T4717] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 446.578031][ T4722] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 11:04:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000100000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f31000800000000000000000000000000000000000000000000000000000000000000000000004b4000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac00000000000000000000000000000000000000000000553b000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000080000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c415353494659000000005e9675e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 446.784399][ T4725] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 446.788240][ T4726] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 11:04:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:04:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 447.807193][ T4728] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 447.860739][ T4729] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 447.979502][ T4731] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 447.981992][ T4732] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 11:04:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 448.302063][ T4735] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 448.350141][ T4736] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 11:04:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 449.144402][ T4740] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 449.188621][ T4741] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:04:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 449.634774][ T4743] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 449.675692][ T4744] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 11:04:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) 11:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}}}}) 11:04:41 executing program 4: socketpair(0x2, 0x2, 0x4, &(0x7f0000000000)) 11:04:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:04:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@zcopy_cookie={0x18}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x2}}], 0x60}, 0x0) 11:04:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:04:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) [ 474.440838][ T4756] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 474.495942][ T4762] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 11:04:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) 11:04:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x1, {0xd, 0x0, 0xc}}, {0x4}}]}]}, 0x68}}, 0x0) 11:04:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:04:41 executing program 5: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="080029c7474d3736b533508b8a11167f8cd325bd7000fcdbdf250100000008000500429400001c00028008000500350d0000080003000700000005000d00000000005c0001800800080000000000060004004e20000008000b0073697000070006007368000014000300fe80000000000000000000000000002b0800050000000000060004004e21000008000900400000000c000700200000001300000008000400ff7f00000800050001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4) unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x200000d0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='syzkaller0\x00', 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4054}, 0x44004) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'team0\x00', {0x1}, 0x4}) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 11:04:42 executing program 5: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="080029c7474d3736b533508b8a11167f8cd325bd7000fcdbdf250100000008000500429400001c00028008000500350d0000080003000700000005000d00000000005c0001800800080000000000060004004e20000008000b0073697000070006007368000014000300fe80000000000000000000000000002b0800050000000000060004004e21000008000900400000000c000700200000001300000008000400ff7f00000800050001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4) unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x200000d0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='syzkaller0\x00', 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4054}, 0x44004) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'team0\x00', {0x1}, 0x4}) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 11:04:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:04:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff08000400000000000000", 0x38}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x9, @private2, 0x1}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca020000b0"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x7}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:04:59 executing program 5: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="080029c7474d3736b533508b8a11167f8cd325bd7000fcdbdf250100000008000500429400001c00028008000500350d0000080003000700000005000d00000000005c0001800800080000000000060004004e20000008000b0073697000070006007368000014000300fe80000000000000000000000000002b0800050000000000060004004e21000008000900400000000c000700200000001300000008000400ff7f00000800050001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4) unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x200000d0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='syzkaller0\x00', 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4054}, 0x44004) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'team0\x00', {0x1}, 0x4}) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 11:04:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:04:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:00 executing program 5: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="080029c7474d3736b533508b8a11167f8cd325bd7000fcdbdf250100000008000500429400001c00028008000500350d0000080003000700000005000d00000000005c0001800800080000000000060004004e20000008000b0073697000070006007368000014000300fe80000000000000000000000000002b0800050000000000060004004e21000008000900400000000c000700200000001300000008000400ff7f00000800050001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4) unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x200000d0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='syzkaller0\x00', 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4054}, 0x44004) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'team0\x00', {0x1}, 0x4}) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 11:05:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) [ 501.137918][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.144195][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:05:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:05:39 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="080029c7474d3736b533508b8a11167f8cd325bd7000fcdbdf250100000008000500429400001c00028008000500350d0000080003000700000005000d00000000005c0001800800080000000000060004004e20000008000b0073697000070006007368000014000300fe80000000000000000000000000002b0800050000000000060004004e21000008000900400000000c000700200000001300000008000400ff7f00000800050001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4) unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x200000d0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='syzkaller0\x00', 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4054}, 0x44004) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'team0\x00', {0x1}, 0x4}) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 11:05:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:39 executing program 2: socketpair(0x25, 0x1, 0x0, &(0x7f00000003c0)) 11:05:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:39 executing program 2: socketpair(0x25, 0x1, 0x0, &(0x7f00000003c0)) 11:05:39 executing program 2: socketpair(0x25, 0x1, 0x0, &(0x7f00000003c0)) 11:05:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:05:41 executing program 2: socketpair(0x25, 0x1, 0x0, &(0x7f00000003c0)) 11:05:41 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="080029c7474d3736b533508b8a11167f8cd325bd7000fcdbdf250100000008000500429400001c00028008000500350d0000080003000700000005000d00000000005c0001800800080000000000060004004e20000008000b0073697000070006007368000014000300fe80000000000000000000000000002b0800050000000000060004004e21000008000900400000000c000700200000001300000008000400ff7f00000800050001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4) unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x200000d0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='syzkaller0\x00', 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4054}, 0x44004) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'team0\x00', {0x1}, 0x4}) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 11:05:41 executing program 5: r0 = socket(0x22, 0x2, 0x21) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x1) 11:05:41 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000380)="a3", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)=')', 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001580)=""/141, 0x8d}], 0x1}}], 0x1, 0x68b414ea24c3952e, 0x0) [ 534.398310][ T4849] delete_channel: no stack 11:06:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000480)) 11:06:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000380)="a3", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)=')', 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001580)=""/141, 0x8d}], 0x1}}], 0x1, 0x68b414ea24c3952e, 0x0) 11:06:03 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYBLOB="080029c7474d3736b533508b8a11167f8cd325bd7000fcdbdf250100000008000500429400001c00028008000500350d0000080003000700000005000d00000000005c0001800800080000000000060004004e20000008000b0073697000070006007368000014000300fe80000000000000000000000000002b0800050000000000060004004e21000008000900400000000c000700200000001300000008000400ff7f00000800050001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4) unshare(0x6c060000) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x200000d0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='syzkaller0\x00', 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4054}, 0x44004) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'team0\x00', {0x1}, 0x4}) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 11:06:03 executing program 5: r0 = socket(0x22, 0x2, 0x21) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x1) 11:06:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:06:03 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000380)="a3", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)=')', 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001580)=""/141, 0x8d}], 0x1}}], 0x1, 0x68b414ea24c3952e, 0x0) 11:06:03 executing program 5: r0 = socket(0x22, 0x2, 0x21) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x1) [ 556.336343][ T4863] delete_channel: no stack [ 556.415335][ T4872] delete_channel: no stack 11:06:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0xa01, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 11:06:06 executing program 5: r0 = socket(0x22, 0x2, 0x21) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0), &(0x7f0000000100)=0x1) 11:06:06 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000380)="a3", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000440)=')', 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001580)=""/141, 0x8d}], 0x1}}], 0x1, 0x68b414ea24c3952e, 0x0) 11:06:06 executing program 4: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 11:06:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 559.656214][ T4881] delete_channel: no stack [ 562.589809][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.596140][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:06:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000480)) 11:06:34 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:06:34 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x41, &(0x7f0000000080), 0x4) 11:06:34 executing program 4: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 11:06:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454e2, &(0x7f0000000080)={0x0, 0x0}) 11:06:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x5c, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x9}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private1}}}]}]}, 0x5c}}, 0x0) 11:06:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002540)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x300}}]}, 0x24}}, 0x0) 11:06:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002540)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x300}}]}, 0x24}}, 0x0) 11:06:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002540)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x300}}]}, 0x24}}, 0x0) 11:06:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002540)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x300}}]}, 0x24}}, 0x0) 11:06:34 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:06:34 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:02 executing program 4: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 11:07:02 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:07:02 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:07:02 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000480)) [ 624.017930][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.025018][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:07:15 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:07:15 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:07:15 executing program 4: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 11:07:15 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000480)) 11:07:15 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:07:15 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:07:15 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:15 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:16 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:16 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:16 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:30 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:07:30 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:30 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:30 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:07:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xdc, &(0x7f0000000100)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 678.229606][ T47] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:08:05 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607d95daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b7846257ebf07372c29184ff7f4a7c0000cef809606056feb4ffff0000000000007a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985435774cf4503b5cea8001be3faef944f0026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de3a832000000000af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c02aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fe0c7ea4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9d50b00000000000085ec6bf58351d578be00d952aab9c77a64b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c000000000756ff57902a8f57000000009700cf0b4b8bc229413304000000000000000003000000000000000000000000001000000000559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b09000000000f00005ac15fc2288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f3841b2cd317903f19e385be9e48dccff7433282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb31768ee58969c41595229df17bcad70fb4021428ce970275d13b7afcdaa634097d48a54786c23268249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc60e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c706000000000000bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a207dcb883a25aa9c35d451639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99ccaa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df904000000000000009924fd3b2f10595c4285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c550b55da454f762ee1c33aeb3729cffe86e669261192ad830000db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c20000000000000003de2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a355b72d538ba4958ea8e4aa37094191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694218d7560eb92d6a97a27602b81f76386f1535bef1497d71c00006e29c6bc5a1fad6ec9a3113785550000abde7750898b59270bb29b81367ac91bd627be0800003be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065bc52a264582928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a797744727463033d481b05c96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b429524b5920d6aba482f1cd12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df58e894f745a868404505f35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cc628ab84875f2280ba830d3f474b079b4b4ba686fcdf240430a537a395dc73bda367bf52cb7d83491a5fe8c47be395656a297e94ce17445bd74a6eedf0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000000000000000000000000057d77480e0345e67a96413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c41069c63e91c691faee1e0c8fe056a07474e6e5490a7d3c34a1658228b60600d837c6befc63ddf2f594ad7cbc56a1e46e218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714e81e1dd5ff41ce7e6faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c70238a3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361cc0191e084d71f19b199d371ec6bfada7cd370e3f45a45e04354e41286fd198532e8cdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d1d7aa90f7e1fb1f983416343e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d6f63c41cbde2ba66ad81168070c8c6e18a6e452abed33379d3e16304d06a234f5f9311ef0f78924b68dbb4712cfdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd35fa0c61d5fe6d8ff35389246037e18de9e35199e04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a5e8257f4a03010cd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdb70f019ca659be7e8ae953325a27564f33c9f058a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe7509be08b281bb5584c53984ba9c7340f97e8d3825681c53de5f5536c9cc507d14b520a1c348d90ec3752b64391bbe353597059cd81c0c5e2383eb67b5356b0da0c25b7f668510b03052c2feb750c2cb1e9296dc9773f37db517c346dbca7fec6700784866e0da35b1ff7632724dd23bba50665f301f69d3698306e69e4e8f5dc67d475db4709d394bf3dd0ba84a6ab070c7eaa36c304a37795b9bbd8b8b819a2f309aed590ad92e99178ab038215b56ff607cf98f47fcaa2688882776e3fc3d46aa9f5945958ff9fe6fd8f64465c6b5d9f4e0e046cbdb9abbc07e48898d3ed45087f29243b162cb54b3ec78bc7952ed081e8c7706d1dda15104c059a5b01da52da873595b2c3f5a118703f53f3c916c8226fcf99b34a691d9902fc64849f700000000000000000000e0d0a36aa9c21becf598de0fa87df980e62ecb78c68113da4f1d7eb2d6ff75ef8008cceae49629d3ed877d2a6c5a69172249b74bfae8164243ff8c71e8cc2c2453b032ee889f113606f0f9a6b9b9c028ce9e6b32eeb0a50b05de7a52ce8e455b87d2d2f75ded8056827f03c778fcb08a83686361dc957d2aeb76e406d0b90b12199e1b9d9310d05dea8448cb812f7514bec287d6d53af84cdd49bc18bdce2ef0ad7753d9d599f530aa0000e255a288be84a4047b91655608ccbd78a5e18783a08fb19105fbe0b93d8baf610362da0cb075486e645733a216c4bbda539aea4e578d13e977dfd70d34b5483102a9ca644f4ecdefa9646a4e763d9403363720fa7a402bb75aa5d346244e889f4fdecc169106e972fcd1c45e2a5635e3f53e443960b2665a070b6b8532ae4a0e7d398d384fac9eac3a6683b95ee5f49defe43ea300000000000000000000dbcfa89beefaa5e130c551451d0e6c66d9347470d04cc0380afee0cc9b7b2e6cb8d8c55a739783abb0000000007de3fb5638d6d963b7ebd108bb2e148f6d4578fd61ec83eea21c308ca5420b60f1638076dde4b5ae4cb9459d67e216fb88b1beb6136bb2ee08bf9e486a5f9ddca73d4adfb8643c2d3d462a5e1071679bfe871a45352aba5b867f31afafce00000000005212d73a35319d7bf8300969f8773c121aebdf58918b721016bf481eaa7c561fcf9206ed61b29d6d4fbb6cd5d95be5340f77abd5716e038cc4a77f3e5347a2432dcda7da6958b18f3a58ab198a7df858d7196acc483e6198ce30179bcc195a2d11386b07bb5425b251a3ad2be8e723634494c95bbeb7efad72ae893c8664b1ebf826c82c26afd3883a91732f45596def758c9b7c7a600af484d2c891d8eb7991e2efa73fa5e2bc508299c1f62dea614c9e9da15cf110a95d96b4de9d"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:08:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40095}, 0x4000011) 11:08:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000011c0)={0x0, 0x2710}, 0x5) 11:08:05 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000002300), 0xffffffffffffffff) 11:08:05 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20}, 0x10, &(0x7f0000001640)}, 0x2004c050) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, [@ldst={0x0, 0x3, 0x6, 0x6, 0x1, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, r3, r1, r3, r3, r2, 0xffffffffffffffff, r3, r4]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2e66696c65302078acbdea616c6c6572000ab286553b308fa685605bc5ad5f507e520e37d8648f9275d512be00e00000e9e42007f3c56aa11f326af315407a13ecf7d56eb7f2bce7091125e0b3bfe5c85cd341625a92f0e00aba7e9e"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:08:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000011c0)={0x0, 0x2710}, 0x5) [ 678.422761][ T47] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.527617][ T5005] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 678.556238][ T5005] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 678.593691][ T47] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.711621][ T47] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:08:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000011c0)={0x0, 0x2710}, 0x5) [ 679.512978][ T47] device hsr_slave_0 left promiscuous mode [ 679.520698][ T47] device hsr_slave_1 left promiscuous mode [ 679.527605][ T47] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 679.535092][ T47] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 679.557409][ T47] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 679.566226][ T47] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 679.582352][ T47] device bridge_slave_1 left promiscuous mode [ 679.590095][ T47] bridge0: port 2(bridge_slave_1) entered disabled state [ 679.605368][ T47] device bridge_slave_0 left promiscuous mode [ 679.611869][ T47] bridge0: port 1(bridge_slave_0) entered disabled state [ 679.634415][ T47] device veth1_macvtap left promiscuous mode [ 679.641063][ T47] device veth0_macvtap left promiscuous mode [ 679.648581][ T47] device veth1_vlan left promiscuous mode [ 679.654487][ T47] device veth0_vlan left promiscuous mode [ 679.848273][ T47] team0 (unregistering): Port device team_slave_1 removed [ 679.875079][ T47] team0 (unregistering): Port device team_slave_0 removed 11:08:06 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_request_inode\x00', r1}, 0x10) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 11:08:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000011c0)={0x0, 0x2710}, 0x5) 11:08:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40095}, 0x4000011) 11:08:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr, {[@generic={0x0, 0x2}]}}}}}) [ 679.895775][ T47] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 11:08:06 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x44}}, 0x0) [ 679.952668][ T47] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 680.096023][ T47] bond0 (unregistering): Released all slaves [ 680.173526][ T5043] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 680.208810][ T5043] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 681.164918][ T5082] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 681.175051][ T5082] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 681.186820][ T5082] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 681.194961][ T5082] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 681.203148][ T5082] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 681.210445][ T5082] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 681.219370][ T5049] Bluetooth: hci5: HCI_REQ-0x0c1a [ 681.495389][ T5049] chnl_net:caif_netlink_parms(): no params data found [ 681.670245][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.682473][ T5049] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.694126][ T5049] device bridge_slave_0 entered promiscuous mode [ 681.715763][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.722976][ T5049] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.745067][ T5049] device bridge_slave_1 entered promiscuous mode [ 681.787852][ T5049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 681.819438][ T5049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 681.907311][ T5049] team0: Port device team_slave_0 added [ 681.935513][ T5049] team0: Port device team_slave_1 added [ 681.974893][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 681.982940][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 682.009048][ T5049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 682.030592][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 682.037837][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 682.064277][ T5049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 682.103638][ T5049] device hsr_slave_0 entered promiscuous mode [ 682.110698][ T5049] device hsr_slave_1 entered promiscuous mode [ 682.117585][ T5049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 682.125132][ T5049] Cannot create hsr debugfs directory [ 682.853343][ T5049] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 682.864839][ T5049] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 682.875111][ T5049] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 682.885579][ T5049] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 682.987794][ T5049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 683.004780][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 683.013425][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 683.025394][ T5049] 8021q: adding VLAN 0 to HW filter on device team0 [ 683.040797][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 683.055269][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 683.069702][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.076863][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 683.100090][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 683.108723][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 683.117964][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 683.126453][ T4782] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.133598][ T4782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 683.142214][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 683.157752][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 683.174523][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 683.183828][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 683.214804][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 683.223026][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 683.232194][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 683.241594][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 683.250476][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 683.263846][ T5049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 683.280747][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 683.295097][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 683.303210][ T5082] Bluetooth: hci5: command 0x0409 tx timeout [ 683.319288][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 683.481108][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 683.491105][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 683.510116][ T5049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 683.554795][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 683.571455][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 683.603869][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 683.620731][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 683.638302][ T5049] device veth0_vlan entered promiscuous mode [ 683.665625][ T4005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 683.674365][ T4005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 683.694054][ T5049] device veth1_vlan entered promiscuous mode [ 683.746268][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 683.755390][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 683.764556][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 683.773721][ T4782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 683.785269][ T5049] device veth0_macvtap entered promiscuous mode [ 683.798381][ T5049] device veth1_macvtap entered promiscuous mode [ 683.815944][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.831442][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.844760][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.868465][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.884710][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.902941][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.912917][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.931239][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.944537][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 683.963256][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 683.976053][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 683.992565][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 684.004476][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 684.021869][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 684.031349][ T4201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 684.045585][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 684.057268][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.068705][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 684.079541][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.104989][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 684.123547][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.133746][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 684.152268][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.163856][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 684.185585][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 684.205017][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 684.218135][ T5049] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.229595][ T5049] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.245981][ T5049] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.255505][ T5049] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.275271][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 684.284483][ T4859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:08:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr, {[@generic={0x0, 0x2}]}}}}}) 11:08:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x44}}, 0x0) 11:08:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40095}, 0x4000011) 11:08:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) [ 684.426546][ T5189] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 684.456033][ T5189] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 685.380516][ T5082] Bluetooth: hci5: command 0x041b tx timeout 11:08:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:08:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x44}}, 0x0) 11:08:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr, {[@generic={0x0, 0x2}]}}}}}) [ 685.459130][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.465464][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 687.456729][ T5082] Bluetooth: hci5: command 0x040f tx timeout [ 689.536785][ T5082] Bluetooth: hci5: command 0x0419 tx timeout 11:08:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40095}, 0x4000011) 11:08:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) 11:08:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x44}}, 0x0) 11:08:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr, {[@generic={0x0, 0x2}]}}}}}) 11:08:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:08:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:08:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:08:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:08:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) [ 716.308894][ T5359] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 716.332893][ T5359] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 11:08:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x40}}, 0x0) 11:08:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xff, @none}, 0xe) 11:08:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:08:44 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:08:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:08:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xff, @none}, 0xe) [ 718.576941][ T3651] Bluetooth: hci5: command 0x0405 tx timeout 11:09:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:09:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:09:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:09:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xff, @none}, 0xe) 11:09:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:09:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xff, @none}, 0xe) 11:09:04 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 741.070556][ T28] audit: type=1804 audit(1664795348.098:9): pid=5455 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/9/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 741.249897][ T28] audit: type=1804 audit(1664795348.278:10): pid=5458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/9/memory.events" dev="sda1" ino=1174 res=1 errno=0 [ 746.897765][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.904137][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:09:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:29 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/2502], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) close(r2) 11:09:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:09:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0xf, 0xd00, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="eb", 0x1, 0x8080, &(0x7f0000000240)={0xa, 0x4e23, 0x1, @private2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000200)={[0x55a1]}, 0x8) 11:09:29 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/2502], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) close(r2) 11:09:29 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/2502], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) close(r2) [ 762.589038][ T28] audit: type=1804 audit(1664795369.618:11): pid=5482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/10/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 11:09:29 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/2502], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) close(r2) 11:09:29 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/2502], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) close(r2) [ 762.863275][ T28] audit: type=1804 audit(1664795369.888:12): pid=5490 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/10/memory.events" dev="sda1" ino=1178 res=1 errno=0 11:09:29 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/2502], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) close(r2) 11:09:30 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"/2502], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) close(r2) 11:09:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x6000001c}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 11:09:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 763.650353][ T28] audit: type=1804 audit(1664795370.678:13): pid=5514 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079319843/syzkaller.vMGN0T/109/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 763.783094][ T28] audit: type=1804 audit(1664795370.808:14): pid=5526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/11/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 763.968365][ T28] audit: type=1804 audit(1664795370.998:15): pid=5518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079319843/syzkaller.vMGN0T/109/memory.events" dev="sda1" ino=1161 res=1 errno=0 [ 764.067649][ T28] audit: type=1804 audit(1664795371.098:16): pid=5528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/11/memory.events" dev="sda1" ino=1181 res=1 errno=0 [ 764.491432][ T5528] syz-executor.0 (5528) used greatest stack depth: 21224 bytes left 11:09:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 782.698855][ T28] audit: type=1804 audit(1664795389.728:17): pid=5555 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/89/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 782.771220][ T28] audit: type=1804 audit(1664795389.768:18): pid=5556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079319843/syzkaller.vMGN0T/110/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 [ 782.840207][ T28] audit: type=1804 audit(1664795389.798:19): pid=5554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2139101974/syzkaller.3yE0i3/90/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 782.905675][ T28] audit: type=1804 audit(1664795389.908:20): pid=5557 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/12/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 782.994841][ T28] audit: type=1804 audit(1664795390.018:21): pid=5559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/89/memory.events" dev="sda1" ino=1181 res=1 errno=0 [ 783.093803][ T28] audit: type=1804 audit(1664795390.058:22): pid=5561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079319843/syzkaller.vMGN0T/110/memory.events" dev="sda1" ino=1183 res=1 errno=0 [ 783.230422][ T28] audit: type=1804 audit(1664795390.248:23): pid=5558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2139101974/syzkaller.3yE0i3/90/memory.events" dev="sda1" ino=1180 res=1 errno=0 [ 783.326175][ T28] audit: type=1804 audit(1664795390.328:24): pid=5560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/12/memory.events" dev="sda1" ino=1182 res=1 errno=0 11:09:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 784.201344][ T28] audit: type=1804 audit(1664795391.228:25): pid=5586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079319843/syzkaller.vMGN0T/111/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 784.296691][ T28] audit: type=1804 audit(1664795391.278:26): pid=5579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/90/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 11:09:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 11:09:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:09:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 11:09:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) [ 786.392459][ T5627] syz-executor.5 (5627) used greatest stack depth: 20744 bytes left 11:09:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:10:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:10:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 11:10:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000171401"], 0x10}}, 0x0) 11:10:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:10:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=@newtaction={0xea0, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe8c, 0x1, [@m_pedit={0xe88, 0x1, 0x0, 0x0, {{0xa}, {0xe5c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}, @TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea0}}, 0x0) 11:10:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:10:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=@newtaction={0xea0, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe8c, 0x1, [@m_pedit={0xe88, 0x1, 0x0, 0x0, {{0xa}, {0xe5c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}, @TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea0}}, 0x0) 11:10:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000171401"], 0x10}}, 0x0) 11:10:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000005e002176820e06762d7e59aabccd64b80178dae9d5"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeac}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:10:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000005e002176820e06762d7e59aabccd64b80178dae9d5"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeac}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:10:09 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000171401"], 0x10}}, 0x0) 11:10:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=@newtaction={0xea0, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe8c, 0x1, [@m_pedit={0xe88, 0x1, 0x0, 0x0, {{0xa}, {0xe5c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}, @TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea0}}, 0x0) [ 805.296785][ T3651] Bluetooth: hci5: command 0x0406 tx timeout [ 808.338487][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.344856][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:10:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) socket(0x25, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @local, 0x3}, 0x1c, &(0x7f0000001200), 0x0, &(0x7f0000001340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x50, 0x24000000}, 0x8000) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r4 = epoll_create1(0x80000) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '@%{{/*\\'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '@'}, {0x20, '$\\>%.\xf8'}], 0xa, "ddfb4209e4b6bcae9daadcb5730f6495e6ab641c25ca287bfe9ba9385a35b9f30ecfed9f1854494db129b8b4701fedb32cc7849ff4ffabcb155d6f4eeab68cf5df87444f86e527f5a04de92c27ac2e58e75c183375c058926ba50d23cdf0bfbeb9dd8422c4579ea09db675c823894911d4e66c8d91314377c28abab225309aa637ddbb3077a0094f0e555de29e2a0c86a499"}, 0xc2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 11:10:20 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000171401"], 0x10}}, 0x0) 11:10:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000005e002176820e06762d7e59aabccd64b80178dae9d5"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeac}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:10:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=@newtaction={0xea0, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe8c, 0x1, [@m_pedit={0xe88, 0x1, 0x0, 0x0, {{0xa}, {0xe5c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}, @TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea0}}, 0x0) 11:10:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000005e002176820e06762d7e59aabccd64b80178dae9d5"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeac}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:10:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080), 0x8) 11:10:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000005e002176820e06762d7e59aabccd64b80178dae9d5"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeac}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:10:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:10:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="07000300010000", 0x7) 11:10:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000005e002176820e06762d7e59aabccd64b80178dae9d5"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeac}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:10:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x36) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x4, 0x5}}}]}, 0x34}}, 0x0) [ 828.971780][ T5689] Bluetooth: MGMT ver 1.22 11:10:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000005e002176820e06762d7e59aabccd64b80178dae9d5"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeac}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 829.082227][ T28] kauditd_printk_skb: 12 callbacks suppressed [ 829.082245][ T28] audit: type=1804 audit(1664795436.108:39): pid=5690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/96/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 11:10:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:10:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="07000300010000", 0x7) 11:10:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x36) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 11:10:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="07000300010000", 0x7) 11:10:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 831.056783][ T5082] Bluetooth: hci3: command 0x0c1a tx timeout [ 831.062951][ T3651] Bluetooth: hci3: Opcode 0x c1a failed: -110 [ 831.262395][ T28] audit: type=1804 audit(1664795438.288:40): pid=5704 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/97/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 833.136838][ T5082] Bluetooth: hci3: command 0x0c1a tx timeout [ 833.136839][ T3651] Bluetooth: hci3: Opcode 0x c1a failed: -110 11:10:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:10:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="07000300010000", 0x7) 11:10:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="07000300010000", 0x7) 11:10:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x36) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 11:10:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:10:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="07000300010000", 0x7) 11:10:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="07000300010000", 0x7) [ 844.651571][ T28] audit: type=1804 audit(1664795451.678:41): pid=5712 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/98/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 846.497023][ T3651] Bluetooth: hci3: Opcode 0x c1a failed: -110 [ 846.505733][ T3651] Bluetooth: hci3: command 0x0c1a tx timeout 11:11:01 executing program 0: socket(0xa, 0x6, 0x0) 11:11:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:11:01 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000180)={0x23, 0x2}, 0x10) 11:11:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x36) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 11:11:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 854.973302][ T28] audit: type=1804 audit(1664795461.998:42): pid=5734 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1519581928/syzkaller.L07FC9/99/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 11:11:13 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000180)={0x23, 0x2}, 0x10) 11:11:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:11:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 11:11:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x10, 0x35, 'macvlan0\x00'}]}]}, 0x38}}, 0x0) 11:11:13 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:11:13 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000180)={0x23, 0x2}, 0x10) 11:11:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x10, 0x35, 'macvlan0\x00'}]}]}, 0x38}}, 0x0) [ 869.778385][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.784720][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:11:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:11:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/480]}, 0x258) 11:11:17 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000180)={0x23, 0x2}, 0x10) 11:11:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x10, 0x35, 'macvlan0\x00'}]}]}, 0x38}}, 0x0) 11:11:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 11:11:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:11:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x10, 0x35, 'macvlan0\x00'}]}]}, 0x38}}, 0x0) 11:11:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000e2ffffff0000000000000000000000000000000000000000ffffffff01000000050000000000000000006e7230000000000000000000000070edc56d47c95c7f0000000000000000000079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000fd0000000000aaaaaaaaaa00fd000301000000007000000020010000500100006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff000000006e666c6fe941e73ae0136b08dcfca5ffbe55670172bc3c3c3d4bcf2701974f4e000000000000000000000000000000000000000000000000000000500000000000000006000000090002000000000063ae1307c9e60b54e0f8dc6a13e052bf024cdb48fe2ed47cd545241b64b9952440dc1f265eea6de2a1c80c19619d21212499fb7dc07196a0f0cb57fddb269c6e00000000415544495400"/480]}, 0x258) 11:11:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005ff00000000000000400000004a", @ANYRES32=0x0, @ANYBLOB="00036cc900000000140012800b00010062617461647600000400029d08000a00", @ANYRES32=r1], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 11:11:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 11:11:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)) 11:11:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/480]}, 0x258) 11:11:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 11:11:33 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004440)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000700)="cfb779adaf96fb61ff3eeb40a5447895ae7d52f55733d514e50f6e63280006b17fb4f1ce964dbea4f8c04faada01f50e5005bc32b91039c504ebb96ab78afc4513a2301f02544ae7c18ac898de98cde80651a29f5a3eb9ee75569b3b934e0551180b25ec2766b395cee651b2ce8788c13824a0a7994434646ed71a689ce70ea4d76fd84e4ea4e353cfc8c2c6cc3c2bd75368107a90d9a38942fe8113be0275aaed4b100103186d0f687e16d0c7b93a34b3daf0de4e45384114ffb7f1af7eb98227e2be4e0b35d37c63fcf650ff1da3712217980816096adcb1fe", 0xda}], 0x1}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b0b, &(0x7f00000007c0)={'virt_wifi0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x7}}) 11:11:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)) 11:11:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/480]}, 0x258) 11:11:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x13, 0xa}]}}, &(0x7f00000006c0)=""/229, 0x2a, 0xe5, 0x1}, 0x20) 11:11:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0100009dae00000000000000100000ff01000a000000000000000000000001000000000000000002"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) 11:11:50 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004440)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000700)="cfb779adaf96fb61ff3eeb40a5447895ae7d52f55733d514e50f6e63280006b17fb4f1ce964dbea4f8c04faada01f50e5005bc32b91039c504ebb96ab78afc4513a2301f02544ae7c18ac898de98cde80651a29f5a3eb9ee75569b3b934e0551180b25ec2766b395cee651b2ce8788c13824a0a7994434646ed71a689ce70ea4d76fd84e4ea4e353cfc8c2c6cc3c2bd75368107a90d9a38942fe8113be0275aaed4b100103186d0f687e16d0c7b93a34b3daf0de4e45384114ffb7f1af7eb98227e2be4e0b35d37c63fcf650ff1da3712217980816096adcb1fe", 0xda}], 0x1}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b0b, &(0x7f00000007c0)={'virt_wifi0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x7}}) 11:11:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x13, 0xa}]}}, &(0x7f00000006c0)=""/229, 0x2a, 0xe5, 0x1}, 0x20) 11:11:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) 11:11:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)) 11:11:50 executing program 3: socket$igmp6(0xa, 0x3, 0x2) r0 = socket$inet6(0xa, 0x800, 0x10001) getsockopt$MRT6(r0, 0x29, 0xce, &(0x7f0000000080), &(0x7f0000000100)=0x4) socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="8c107106f2fc8778d24149e8f0fc71bd7fe9f907", 0x14}, {&(0x7f0000000180)="3cb3ab4cbe6a94a96ab9d28de85199f2b38fc3cbee19dcf15817f3345707ea23e32c5498a9e9a6690efb6a61c4dcf48fd8915c6140098d27f7b05ac5a901efc300fc477f7c3de95cda0b1d3d2e62412f0a160c31ce7ea29ac61ab5dd96270ed8e705204b69b2373cc64622f52d84ce602b9ac628740cc6b6a0721975ef4894bca4ba992667952cb97f0b2e99e843baaaa7a05e53d86c78a7647a41934310b334e5e81633ec7bc49202f2f4886798f37f4f04", 0xb2}, {&(0x7f0000000240)="e76982474bc603cf3ebe4091a8b8604d69f5722492f6a3cd4541e1b8b71da9f71039995efea2229bb65e2d2c9dafc7ff1b0d30976d29a407df612de2f33d2b34811b136485756658c3d303bbc76abe1e255e144b2048e09271954a9370f3e7c657ff1fccf11781e8362ad5f1fa1f452f501b439eb4e2bb06a0ae258910f469bf98", 0x81}], 0x3, &(0x7f0000000340)=[{0xc0, 0x113, 0xb9, "03410f06b0a1866057997a2f8fb8ffc32792225ccfacc6fdd1e8e007790af905ae961efd846b97f8af5efb9166f62b3244f08168adb849c4c2b5f685ddf4c8c37c3e0845b5bf81817610209a6e0da8d447190fced70e0fdbe4a9428cdc31dff0b6dc0beae9a8b607ca6373008868185b5e714fa4809c1102d9c44c3a912c22a65e3c8995763b118ddfcf4ccb411ff6cd3c2b73c9503780ee61ae18cf8528fed672e41e421de5fbc0ff5d5704"}, {0xc0, 0x11, 0x20, "4f5a062bd4047f0639fd0683d24e4f64b8f7143bb179b62f312b6fc47d86ddbcca8f233479d28c211c0def29fc9b229b32ac48559ca056f4eeec7d1d2729d2c65df1816bfdfb4639907894511e3e2f929311a9032a4ad29aa975ff8fefa9a9a0b10ad52ddadb776a57d0fcdc2e5d951896c39b6fcb45f812e29fef36f1b9c39fe3d34228e6ffa014d9aefe7dd20f7c25b8528d88e13e35d251a435b99f7b68827039101ce2ee89e6be"}], 0x180}}], 0x1, 0x200c8000) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40c0}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x2}]}, 0x3c}}, 0x0) 11:11:50 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004440)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000700)="cfb779adaf96fb61ff3eeb40a5447895ae7d52f55733d514e50f6e63280006b17fb4f1ce964dbea4f8c04faada01f50e5005bc32b91039c504ebb96ab78afc4513a2301f02544ae7c18ac898de98cde80651a29f5a3eb9ee75569b3b934e0551180b25ec2766b395cee651b2ce8788c13824a0a7994434646ed71a689ce70ea4d76fd84e4ea4e353cfc8c2c6cc3c2bd75368107a90d9a38942fe8113be0275aaed4b100103186d0f687e16d0c7b93a34b3daf0de4e45384114ffb7f1af7eb98227e2be4e0b35d37c63fcf650ff1da3712217980816096adcb1fe", 0xda}], 0x1}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b0b, &(0x7f00000007c0)={'virt_wifi0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x7}}) 11:11:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x13, 0xa}]}}, &(0x7f00000006c0)=""/229, 0x2a, 0xe5, 0x1}, 0x20) 11:11:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) 11:11:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)) 11:11:50 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004440)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000700)="cfb779adaf96fb61ff3eeb40a5447895ae7d52f55733d514e50f6e63280006b17fb4f1ce964dbea4f8c04faada01f50e5005bc32b91039c504ebb96ab78afc4513a2301f02544ae7c18ac898de98cde80651a29f5a3eb9ee75569b3b934e0551180b25ec2766b395cee651b2ce8788c13824a0a7994434646ed71a689ce70ea4d76fd84e4ea4e353cfc8c2c6cc3c2bd75368107a90d9a38942fe8113be0275aaed4b100103186d0f687e16d0c7b93a34b3daf0de4e45384114ffb7f1af7eb98227e2be4e0b35d37c63fcf650ff1da3712217980816096adcb1fe", 0xda}], 0x1}], 0x1, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b0b, &(0x7f00000007c0)={'virt_wifi0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x7}}) 11:11:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x13, 0xa}]}}, &(0x7f00000006c0)=""/229, 0x2a, 0xe5, 0x1}, 0x20) 11:12:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "e33fd966d30f9ace", "b3d0bc6a9b66aec75424df49805498bf", "58a182e8", "3076aa5e7de57230"}, 0x28) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {&(0x7f00000003c0)="3451495dfbcd", 0x6}, {0x0}], 0x3}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x10000000, &(0x7f0000001680)=[{&(0x7f0000000200)=""/134, 0x86}], 0x1, 0x0, 0x7000000}}], 0x300, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/176, 0xb0) shutdown(r0, 0x0) 11:12:00 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 11:12:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200), 0x4) 11:12:00 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) 11:12:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x100, 0x0, &(0x7f0000000000)) 11:12:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0xfffffffd) 11:12:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x100, 0x0, &(0x7f0000000000)) 11:12:00 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) 11:12:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200), 0x4) 11:12:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200), 0x4) 11:12:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:00 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x100, 0x0, &(0x7f0000000000)) [ 913.156263][ T28] audit: type=1804 audit(1664795520.178:43): pid=5835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/31/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 11:12:00 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 913.507190][ T28] audit: type=1804 audit(1664795520.538:44): pid=5854 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/32/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 11:12:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200), 0x4) 11:12:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x100, 0x0, &(0x7f0000000000)) 11:12:12 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 11:12:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "e33fd966d30f9ace", "b3d0bc6a9b66aec75424df49805498bf", "58a182e8", "3076aa5e7de57230"}, 0x28) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {&(0x7f00000003c0)="3451495dfbcd", 0x6}, {0x0}], 0x3}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x10000000, &(0x7f0000001680)=[{&(0x7f0000000200)=""/134, 0x86}], 0x1, 0x0, 0x7000000}}], 0x300, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/176, 0xb0) shutdown(r0, 0x0) 11:12:12 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 11:12:12 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 11:12:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}}], 0xff00, 0x0) 11:12:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:12:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x7f, 0x4) [ 925.761518][ T28] audit: type=1804 audit(1664795532.788:45): pid=5867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/33/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 11:12:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x7f, 0x4) 11:12:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x7f, 0x4) [ 925.874793][ T28] audit: type=1804 audit(1664795532.898:46): pid=5871 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079319843/syzkaller.vMGN0T/136/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 11:12:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x7f, 0x4) 11:12:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03b0010) sendfile(r1, r0, 0x0, 0x8000000000004) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:12:13 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 926.194731][ T28] audit: type=1804 audit(1664795533.218:47): pid=5891 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir585876601/syzkaller.kvOQXe/34/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 931.218144][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.224486][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:12:32 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "e33fd966d30f9ace", "b3d0bc6a9b66aec75424df49805498bf", "58a182e8", "3076aa5e7de57230"}, 0x28) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {&(0x7f00000003c0)="3451495dfbcd", 0x6}, {0x0}], 0x3}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x10000000, &(0x7f0000001680)=[{&(0x7f0000000200)=""/134, 0x86}], 0x1, 0x0, 0x7000000}}], 0x300, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/176, 0xb0) shutdown(r0, 0x0) 11:12:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}}], 0xff00, 0x0) 11:12:32 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 11:12:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03b0010) sendfile(r1, r0, 0x0, 0x8000000000004) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:12:32 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 945.450489][ T28] audit: type=1804 audit(1664795552.478:48): pid=5907 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079319843/syzkaller.vMGN0T/137/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 11:12:32 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 945.792155][ T28] audit: type=1804 audit(1664795552.818:49): pid=5920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079319843/syzkaller.vMGN0T/138/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 11:12:32 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:33 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}}], 0xff00, 0x0) 11:12:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03b0010) sendfile(r1, r0, 0x0, 0x8000000000004) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:12:34 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}}], 0xff00, 0x0) 11:12:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "e33fd966d30f9ace", "b3d0bc6a9b66aec75424df49805498bf", "58a182e8", "3076aa5e7de57230"}, 0x28) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {&(0x7f00000003c0)="3451495dfbcd", 0x6}, {0x0}], 0x3}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x10000000, &(0x7f0000001680)=[{&(0x7f0000000200)=""/134, 0x86}], 0x1, 0x0, 0x7000000}}], 0x300, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/176, 0xb0) shutdown(r0, 0x0) 11:12:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03b0010) sendfile(r1, r0, 0x0, 0x8000000000004) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:12:49 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:49 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:49 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:49 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 11:12:50 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:51 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:12:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03b0010) sendfile(r1, r0, 0x0, 0x8000000000004) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:12:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40853, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2}, 0x1c) 11:12:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 11:12:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40853, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2}, 0x1c) 11:13:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40853, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2}, 0x1c) 11:13:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 11:13:05 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x303, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:13:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03b0010) sendfile(r1, r0, 0x0, 0x8000000000004) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:13:05 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000840)='ns/uts\x00') 11:13:05 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:13:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40853, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2}, 0x1c) 11:13:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 11:13:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 11:13:05 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000000)={'vcan0\x00'}) 11:13:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0xf, 0x2a, [@cf={0x4, 0x6}, @dsss={0x3, 0x1}]}]}, 0x30}}, 0x0) 11:13:05 executing program 5: r0 = socket(0x22, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 11:13:06 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=@newchain={0x4c, 0x64, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10}, {0xa, 0x8}, {0x8, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x800}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0xd}}]}}, @TCA_CHAIN={0x8}]}, 0x4c}}, 0x20080094) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 11:13:06 executing program 5: r0 = socket(0x22, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 11:13:06 executing program 5: r0 = socket(0x22, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 11:13:06 executing program 5: r0 = socket(0x22, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 11:13:14 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=@newchain={0x4c, 0x64, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10}, {0xa, 0x8}, {0x8, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x800}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0xd}}]}}, @TCA_CHAIN={0x8}]}, 0x4c}}, 0x20080094) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) [ 992.657954][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.664247][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 11:13:30 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind(r0, 0x0, 0x0) 11:13:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03b0010) sendfile(r1, r0, 0x0, 0x8000000000004) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:13:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2a) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'veth0_to_bridge\x00'}, 0x18) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x2dd], 0x0, 0x0, 0x0}, 0x0) 11:13:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r1, &(0x7f0000000180)='I', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010101}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) 11:13:30 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=@newchain={0x4c, 0x64, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10}, {0xa, 0x8}, {0x8, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x800}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0xd}}]}}, @TCA_CHAIN={0x8}]}, 0x4c}}, 0x20080094) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 11:13:30 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=@newchain={0x4c, 0x64, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10}, {0xa, 0x8}, {0x8, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x800}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0xd}}]}}, @TCA_CHAIN={0x8}]}, 0x4c}}, 0x20080094) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 11:13:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r1, &(0x7f0000000180)='I', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010101}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) 11:13:30 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2a) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'veth0_to_bridge\x00'}, 0x18) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x2dd], 0x0, 0x0, 0x0}, 0x0) 11:13:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r1, &(0x7f0000000180)='I', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010101}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) 11:13:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r1, &(0x7f0000000180)='I', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010101}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) 11:13:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r1, &(0x7f0000000180)='I', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010101}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) 11:13:31 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2a) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'veth0_to_bridge\x00'}, 0x18) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x2dd], 0x0, 0x0, 0x0}, 0x0) 11:13:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 11:13:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r1, &(0x7f0000000180)='I', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010101}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) 11:13:41 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) socket$rds(0x15, 0x5, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2a) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'veth0_to_bridge\x00'}, 0x18) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x2dd], 0x0, 0x0, 0x0}, 0x0) 11:13:41 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=@newchain={0x4c, 0x64, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10}, {0xa, 0x8}, {0x8, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x800}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0xd}}]}}, @TCA_CHAIN={0x8}]}, 0x4c}}, 0x20080094) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 11:13:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 11:13:41 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=@newchain={0x4c, 0x64, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10}, {0xa, 0x8}, {0x8, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x800}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0xd}}]}}, @TCA_CHAIN={0x8}]}, 0x4c}}, 0x20080094) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 11:13:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 11:13:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r1, &(0x7f0000000180)='I', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010101}, 0x10) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) 11:13:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 11:13:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000114000000000000000023cb0000fe000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:13:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@private, @in=@private, 0x3, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$unix(0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:13:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) [ 1015.144898][ T6086] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 11:14:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x1, 0x6, 0xcdc, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), 0x44fd, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000001c0)=""/172}, 0x20) 11:14:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000017c0)=ANY=[@ANYBLOB="0a6f770700440006000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000002000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000295f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffdd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3f8beae9e8bb40b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000f95dfb15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000ecffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000001000000002800727066696c74650500000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 11:14:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@private, @in=@private, 0x3, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$unix(0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:14:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000114000000000000000023cb0000fe000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:14:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@private, @in=@private, 0x3, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$unix(0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:14:05 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x67b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x8000002}, 0x1c) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=@newchain={0x4c, 0x64, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x10}, {0xa, 0x8}, {0x8, 0x8}}, [@TCA_CHAIN={0x8, 0xb, 0x800}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0xd}}]}}, @TCA_CHAIN={0x8}]}, 0x4c}}, 0x20080094) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 11:14:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000017c0)=ANY=[@ANYBLOB="0a6f770700440006000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000002000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000295f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffdd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3f8beae9e8bb40b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000f95dfb15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000ecffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000001000000002800727066696c74650500000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1038.843544][ T6102] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not ' [ 1038.843544][ T6102] ow' [ 1038.869191][ T6104] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 11:14:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000114000000000000000023cb0000fe000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1038.980927][ T6110] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not ' [ 1038.980927][ T6110] ow' 11:14:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000017c0)=ANY=[@ANYBLOB="0a6f770700440006000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000002000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000295f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffdd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3f8beae9e8bb40b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000f95dfb15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000ecffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000001000000002800727066696c74650500000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 11:14:06 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018000114000000000000000023cb0000fe000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1039.065072][ T6113] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 11:14:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@private, @in=@private, 0x3, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) socket$unix(0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1039.148799][ T6116] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not ' [ 1039.148799][ T6116] ow' [ 1039.162698][ T6118] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.5'. 11:14:06 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x311, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 1054.099459][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.105802][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 1055.571386][ T6129] ------------[ cut here ]------------ [ 1055.577110][ T6129] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 1055.586186][ T6129] WARNING: CPU: 0 PID: 6129 at lib/debugobjects.c:502 debug_print_object+0x16e/0x250 [ 1055.595992][ T6129] Modules linked in: [ 1055.600105][ T6129] CPU: 1 PID: 6129 Comm: syz-executor.1 Not tainted 6.0.0-rc7-syzkaller-01884-g9d43507319cc #0 [ 1055.610554][ T6129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 1055.620823][ T6129] RIP: 0010:debug_print_object+0x16e/0x250 [ 1055.626714][ T6129] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 40 24 49 8a 4c 89 ee 48 c7 c7 e0 17 49 8a e8 54 4f 3b 05 <0f> 0b 83 05 f5 64 dd 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 1055.646377][ T6129] RSP: 0018:ffffc9000eb27a90 EFLAGS: 00010282 [ 1055.652476][ T6129] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 1055.660569][ T6129] RDX: 0000000000040000 RSI: ffffffff8161f2a8 RDI: fffff52001d64f44 [ 1055.668597][ T6129] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 1055.676577][ T6129] R10: 0000000080000000 R11: 0000000000000000 R12: ffffffff8a4ba8c0 [ 1055.685411][ T6129] R13: ffffffff8a491d00 R14: 0000000000000000 R15: dffffc0000000000 [ 1055.693477][ T6129] FS: 00007f77131bc700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 1055.702893][ T6129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1055.710513][ T6129] CR2: 00005605e24f60b0 CR3: 0000000074d0a000 CR4: 00000000003506e0 [ 1055.718815][ T6129] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1055.727110][ T6129] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1055.735097][ T6129] Call Trace: [ 1055.738718][ T6129] [ 1055.741662][ T6129] ? lockdep_hardirqs_on+0x79/0x100 [ 1055.747288][ T6129] debug_check_no_obj_freed+0x301/0x420 [ 1055.752864][ T6129] ? lockdep_hardirqs_on+0x79/0x100 [ 1055.758422][ T6129] slab_free_freelist_hook+0xeb/0x1c0 [ 1055.763826][ T6129] ? kvfree+0x42/0x50 [ 1055.768155][ T6129] kfree+0xe2/0x580 [ 1055.771991][ T6129] kvfree+0x42/0x50 [ 1055.775796][ T6129] htab_map_alloc+0xc76/0x1620 [ 1055.781219][ T6129] ? htab_map_alloc_check+0x2ee/0x430 [ 1055.786675][ T6129] ? htab_percpu_map_seq_show_elem+0x5b0/0x5b0 [ 1055.792847][ T6129] __sys_bpf+0xa82/0x5f80 [ 1055.798087][ T6129] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1055.804093][ T6129] ? bpf_perf_link_attach+0x520/0x520 [ 1055.809578][ T6129] ? find_held_lock+0x2d/0x110 [ 1055.814368][ T6129] ? __ct_user_exit+0xff/0x150 [ 1055.819439][ T6129] ? syscall_enter_from_user_mode+0x22/0xb0 [ 1055.825369][ T6129] __x64_sys_bpf+0x75/0xb0 [ 1055.830223][ T6129] ? syscall_enter_from_user_mode+0x22/0xb0 [ 1055.836152][ T6129] do_syscall_64+0x35/0xb0 [ 1055.840819][ T6129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1055.847066][ T6129] RIP: 0033:0x7f771208a5a9 [ 1055.851497][ T6129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1055.871321][ T6129] RSP: 002b:00007f77131bc168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1055.879960][ T6129] RAX: ffffffffffffffda RBX: 00007f77121abf80 RCX: 00007f771208a5a9 [ 1055.888147][ T6129] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000000 [ 1055.896129][ T6129] RBP: 00007f77120e5580 R08: 0000000000000000 R09: 0000000000000000 [ 1055.904288][ T6129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1055.912651][ T6129] R13: 00007ffe10ccb81f R14: 00007f77131bc300 R15: 0000000000022000 [ 1055.923146][ T6129] [ 1055.926216][ T6129] Kernel panic - not syncing: panic_on_warn set ... [ 1055.932786][ T6129] CPU: 0 PID: 6129 Comm: syz-executor.1 Not tainted 6.0.0-rc7-syzkaller-01884-g9d43507319cc #0 [ 1055.943095][ T6129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 1055.953136][ T6129] Call Trace: [ 1055.956403][ T6129] [ 1055.959338][ T6129] dump_stack_lvl+0xcd/0x134 [ 1055.963980][ T6129] panic+0x2c8/0x627 [ 1055.967881][ T6129] ? panic_print_sys_info.part.0+0x10b/0x10b [ 1055.973854][ T6129] ? __warn.cold+0x248/0x2c4 [ 1055.978449][ T6129] ? debug_print_object+0x16e/0x250 [ 1055.983666][ T6129] __warn.cold+0x259/0x2c4 [ 1055.988089][ T6129] ? __wake_up_klogd.part.0+0x99/0xf0 [ 1055.993454][ T6129] ? debug_print_object+0x16e/0x250 [ 1055.998662][ T6129] report_bug+0x1bc/0x210 [ 1056.003084][ T6129] handle_bug+0x3c/0x60 [ 1056.007243][ T6129] exc_invalid_op+0x14/0x40 [ 1056.011834][ T6129] asm_exc_invalid_op+0x16/0x20 [ 1056.016775][ T6129] RIP: 0010:debug_print_object+0x16e/0x250 [ 1056.022596][ T6129] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 40 24 49 8a 4c 89 ee 48 c7 c7 e0 17 49 8a e8 54 4f 3b 05 <0f> 0b 83 05 f5 64 dd 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 1056.042210][ T6129] RSP: 0018:ffffc9000eb27a90 EFLAGS: 00010282 [ 1056.048266][ T6129] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 1056.056227][ T6129] RDX: 0000000000040000 RSI: ffffffff8161f2a8 RDI: fffff52001d64f44 [ 1056.064186][ T6129] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 1056.072140][ T6129] R10: 0000000080000000 R11: 0000000000000000 R12: ffffffff8a4ba8c0 [ 1056.080099][ T6129] R13: ffffffff8a491d00 R14: 0000000000000000 R15: dffffc0000000000 [ 1056.088074][ T6129] ? vprintk+0x88/0x90 [ 1056.092143][ T6129] ? lockdep_hardirqs_on+0x79/0x100 [ 1056.097336][ T6129] debug_check_no_obj_freed+0x301/0x420 [ 1056.102886][ T6129] ? lockdep_hardirqs_on+0x79/0x100 [ 1056.108081][ T6129] slab_free_freelist_hook+0xeb/0x1c0 [ 1056.113452][ T6129] ? kvfree+0x42/0x50 [ 1056.117509][ T6129] kfree+0xe2/0x580 [ 1056.121325][ T6129] kvfree+0x42/0x50 [ 1056.125119][ T6129] htab_map_alloc+0xc76/0x1620 [ 1056.129879][ T6129] ? htab_map_alloc_check+0x2ee/0x430 [ 1056.135262][ T6129] ? htab_percpu_map_seq_show_elem+0x5b0/0x5b0 [ 1056.141406][ T6129] __sys_bpf+0xa82/0x5f80 [ 1056.145727][ T6129] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1056.151713][ T6129] ? bpf_perf_link_attach+0x520/0x520 [ 1056.157094][ T6129] ? find_held_lock+0x2d/0x110 [ 1056.161869][ T6129] ? __ct_user_exit+0xff/0x150 [ 1056.166653][ T6129] ? syscall_enter_from_user_mode+0x22/0xb0 [ 1056.172542][ T6129] __x64_sys_bpf+0x75/0xb0 [ 1056.176944][ T6129] ? syscall_enter_from_user_mode+0x22/0xb0 [ 1056.182826][ T6129] do_syscall_64+0x35/0xb0 [ 1056.187229][ T6129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1056.193113][ T6129] RIP: 0033:0x7f771208a5a9 [ 1056.197513][ T6129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1056.217110][ T6129] RSP: 002b:00007f77131bc168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1056.225510][ T6129] RAX: ffffffffffffffda RBX: 00007f77121abf80 RCX: 00007f771208a5a9 [ 1056.233467][ T6129] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000000 [ 1056.241429][ T6129] RBP: 00007f77120e5580 R08: 0000000000000000 R09: 0000000000000000 [ 1056.250178][ T6129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1056.258136][ T6129] R13: 00007ffe10ccb81f R14: 00007f77131bc300 R15: 0000000000022000 [ 1056.266112][ T6129] [ 1056.269405][ T6129] Kernel Offset: disabled [ 1056.273827][ T6129] Rebooting in 86400 seconds..