0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0xc, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:22:42 executing program 1: pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f0000000d80), 0x12) write$tun(r1, 0x0, 0xfef) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:22:42 executing program 4: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f7042abd7000fcdbdf250500000005002e0001"], 0x2c}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x890c, &(0x7f0000000040)=@generic={0x0, 0x80000002}) 23:22:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xf1, &(0x7f0000000440)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:22:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x2, 0x61, 0x11, 0x4c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1c}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x30) 23:22:42 executing program 1: pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f0000000d80), 0x12) write$tun(r1, 0x0, 0xfef) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:22:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xf1, &(0x7f0000000440)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:22:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xf1, &(0x7f0000000440)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:22:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x2, 0x61, 0x11, 0x4c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1c}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x30) 23:22:43 executing program 2: r0 = socket$phonet_pipe(0x2, 0xa, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000040)={'wlan0\x00'}) 23:22:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=@dellinkprop={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 23:22:43 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, 0x0) 23:22:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=@dellinkprop={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 23:22:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x2, 0x61, 0x11, 0x4c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1c}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x30) 23:22:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000002280)=""/4077, &(0x7f0000000000)=0xfed) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 23:22:43 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, 0x0) 23:22:43 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, 0x0) 23:22:43 executing program 5: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:22:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x2, 0x61, 0x11, 0x4c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1c}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x30) 23:22:43 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, 0x0) 23:22:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=@dellinkprop={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 23:22:43 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, 0x0) 23:22:43 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, 0xfffffffffffffffd) [ 865.553855][ T27] audit: type=1804 audit(1680304963.576:697): pid=27252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1123/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 23:22:43 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, 0x0) 23:22:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=@dellinkprop={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x1}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 23:22:43 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, 0xfffffffffffffffd) 23:22:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000002280)=""/4077, &(0x7f0000000000)=0xfed) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 23:22:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x322000, 0x800}, 0x20) 23:22:44 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, 0x0) 23:22:44 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, 0xfffffffffffffffd) 23:22:44 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f00000003c0)) 23:22:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xc) 23:22:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000002280)=""/4077, &(0x7f0000000000)=0xfed) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 23:22:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x76}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000006520dacda1f"], 0x2c}}, 0x0) 23:22:44 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, 0xfffffffffffffffd) 23:22:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x322000, 0x800}, 0x20) 23:22:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xc) 23:22:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xc) [ 866.460439][T27282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 866.533554][ T27] audit: type=1804 audit(1680304964.556:698): pid=27291 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1124/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 866.619878][ T27] audit: type=1804 audit(1680304964.616:699): pid=27287 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/858/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 23:22:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xeb0, 0x5, 0x0, 0x1, [{0x2f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x184, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xb10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xa8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}]}, 0xec4}}, 0x20000050) 23:22:45 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x322000, 0x800}, 0x20) 23:22:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x76}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000006520dacda1f"], 0x2c}}, 0x0) 23:22:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xc) 23:22:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000002280)=""/4077, &(0x7f0000000000)=0xfed) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 23:22:45 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x322000, 0x800}, 0x20) 23:22:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000002280)=""/4077, &(0x7f0000000000)=0xfed) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 23:22:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x3fe00) 23:22:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0xffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x79}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000840) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) r8 = socket$unix(0x1, 0x2, 0x0) r9 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r9, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES8=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r8, @ANYBLOB="37803a4e352edcad17"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)={0x48, r5, 0x400, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x3a}]}, 0x48}}, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x100000001) pipe(&(0x7f0000000440)) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r12, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x50, r5, 0x800, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xba, 0x4d}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x2}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x0) 23:22:45 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="930002"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x14, 0x0, "6491c89e8e5d15a13ac1f02bcdbe2f674b43efdc728829d525acbeff20f0f97497a1f14c51974ce64fbf9a932e375d9a1f405b6eb781ef1aa59da54fab473f825e944d14cdc427a1e3f7673dff875e69"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) [ 867.351766][T27302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:22:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x76}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000006520dacda1f"], 0x2c}}, 0x0) 23:22:45 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="930002"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x14, 0x0, "6491c89e8e5d15a13ac1f02bcdbe2f674b43efdc728829d525acbeff20f0f97497a1f14c51974ce64fbf9a932e375d9a1f405b6eb781ef1aa59da54fab473f825e944d14cdc427a1e3f7673dff875e69"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 23:22:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x3fe00) [ 867.482945][T27314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:22:45 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="930002"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x14, 0x0, "6491c89e8e5d15a13ac1f02bcdbe2f674b43efdc728829d525acbeff20f0f97497a1f14c51974ce64fbf9a932e375d9a1f405b6eb781ef1aa59da54fab473f825e944d14cdc427a1e3f7673dff875e69"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) [ 867.513495][ T27] audit: type=1804 audit(1680304965.536:700): pid=27307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1125/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 23:22:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x76}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000006520dacda1f"], 0x2c}}, 0x0) 23:22:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x3fe00) [ 867.651646][ T27] audit: type=1804 audit(1680304965.666:701): pid=27310 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir298846035/syzkaller.NQSMAS/137/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 [ 867.714136][T27330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 867.763827][ T27] audit: type=1804 audit(1680304965.706:702): pid=27326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/859/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 23:22:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000002280)=""/4077, &(0x7f0000000000)=0xfed) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 23:22:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0xffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x79}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000840) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) r8 = socket$unix(0x1, 0x2, 0x0) r9 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r9, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES8=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r8, @ANYBLOB="37803a4e352edcad17"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)={0x48, r5, 0x400, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x3a}]}, 0x48}}, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x100000001) pipe(&(0x7f0000000440)) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r12, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x50, r5, 0x800, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xba, 0x4d}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x2}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x0) 23:22:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x1, &(0x7f0000002280)=""/4077, &(0x7f0000000000)=0xfed) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 23:22:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x3fe00) 23:22:46 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="930002"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x14, 0x0, "6491c89e8e5d15a13ac1f02bcdbe2f674b43efdc728829d525acbeff20f0f97497a1f14c51974ce64fbf9a932e375d9a1f405b6eb781ef1aa59da54fab473f825e944d14cdc427a1e3f7673dff875e69"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 23:22:46 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="930002"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x14, 0x0, "6491c89e8e5d15a13ac1f02bcdbe2f674b43efdc728829d525acbeff20f0f97497a1f14c51974ce64fbf9a932e375d9a1f405b6eb781ef1aa59da54fab473f825e944d14cdc427a1e3f7673dff875e69"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 23:22:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001700)={0x0, 0x0, 0xffffffffffffffff}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000006c0)) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2bb98205) r4 = socket(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r4, 0x0, 0x0) 23:22:46 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="930002"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x14, 0x0, "6491c89e8e5d15a13ac1f02bcdbe2f674b43efdc728829d525acbeff20f0f97497a1f14c51974ce64fbf9a932e375d9a1f405b6eb781ef1aa59da54fab473f825e944d14cdc427a1e3f7673dff875e69"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) [ 868.406367][ T27] audit: type=1804 audit(1680304966.426:703): pid=27334 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1126/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 23:22:46 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)) 23:22:46 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="930002"]}, @subvolid}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x14, 0x0, "6491c89e8e5d15a13ac1f02bcdbe2f674b43efdc728829d525acbeff20f0f97497a1f14c51974ce64fbf9a932e375d9a1f405b6eb781ef1aa59da54fab473f825e944d14cdc427a1e3f7673dff875e69"}, 0xd8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 23:22:46 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)) 23:22:46 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) [ 868.634422][ T27] audit: type=1804 audit(1680304966.656:704): pid=27335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir298846035/syzkaller.NQSMAS/138/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 868.757581][ T27] audit: type=1804 audit(1680304966.776:705): pid=27348 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/860/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 868.812577][T27361] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 23:22:47 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) [ 869.222686][T27335] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 869.262165][T27335] CPU: 0 PID: 27335 Comm: syz-executor.1 Not tainted 6.3.0-rc4-syzkaller-01124-g54fd494af9d4 #0 [ 869.272658][T27335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 869.282871][T27335] Call Trace: [ 869.286167][T27335] [ 869.289113][T27335] dump_stack_lvl+0x136/0x150 [ 869.293834][T27335] warn_alloc+0x213/0x360 [ 869.298196][T27335] ? zone_watermark_ok_safe+0x2e0/0x2e0 [ 869.303797][T27335] __vmalloc_node_range+0xf8f/0x1390 [ 869.309132][T27335] ? netlink_sendmsg+0x69e/0xe30 [ 869.314106][T27335] ? delayed_vfree_work+0x70/0x70 [ 869.319184][T27335] ? netlink_sendmsg+0x69e/0xe30 [ 869.324158][T27335] vmalloc+0x6b/0x80 [ 869.328097][T27335] ? netlink_sendmsg+0x69e/0xe30 [ 869.333177][T27335] netlink_sendmsg+0x69e/0xe30 [ 869.338070][T27335] ? netlink_unicast+0x7f0/0x7f0 [ 869.343036][T27335] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 869.349053][T27335] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 869.354380][T27335] ? netlink_unicast+0x7f0/0x7f0 [ 869.359356][T27335] sock_sendmsg+0xde/0x190 [ 869.363802][T27335] sock_no_sendpage+0x10c/0x160 [ 869.368688][T27335] ? sk_page_frag_refill+0x300/0x300 [ 869.374006][T27335] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 869.380018][T27335] ? lock_downgrade+0x690/0x690 [ 869.384885][T27335] ? find_held_lock+0x2d/0x110 [ 869.389669][T27335] kernel_sendpage.part.0+0x1d5/0x700 [ 869.395057][T27335] sock_sendpage+0xe7/0x180 [ 869.399573][T27335] ? kernel_sendpage+0xd0/0xd0 [ 869.404429][T27335] pipe_to_sendpage+0x2b1/0x380 [ 869.409301][T27335] ? propagate_umount+0x19f0/0x19f0 [ 869.414526][T27335] __splice_from_pipe+0x449/0x8a0 [ 869.419708][T27335] ? propagate_umount+0x19f0/0x19f0 [ 869.424931][T27335] generic_splice_sendpage+0xd8/0x140 [ 869.430318][T27335] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 869.435444][T27335] ? security_file_permission+0xaf/0xd0 [ 869.441001][T27335] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 869.446124][T27335] direct_splice_actor+0x114/0x180 [ 869.451248][T27335] splice_direct_to_actor+0x335/0x8a0 [ 869.456740][T27335] ? folio_flags.constprop.0+0x150/0x150 [ 869.462471][T27335] ? direct_splice_actor+0x180/0x180 [ 869.467762][T27335] ? bpf_lsm_file_permission+0x9/0x10 [ 869.473139][T27335] ? security_file_permission+0xaf/0xd0 [ 869.478701][T27335] do_splice_direct+0x1ab/0x280 [ 869.483558][T27335] ? splice_direct_to_actor+0x8a0/0x8a0 [ 869.489112][T27335] ? bpf_lsm_file_permission+0x9/0x10 [ 869.494493][T27335] ? security_file_permission+0xaf/0xd0 [ 869.500053][T27335] do_sendfile+0xb19/0x12c0 [ 869.504587][T27335] ? vfs_iocb_iter_write+0x480/0x480 [ 869.510016][T27335] ? xfd_validate_state+0x5d/0x180 [ 869.515163][T27335] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 869.521090][T27335] __x64_sys_sendfile64+0x1d0/0x210 [ 869.526298][T27335] ? __ia32_sys_sendfile+0x220/0x220 [ 869.531597][T27335] ? syscall_enter_from_user_mode+0x26/0x80 [ 869.537508][T27335] do_syscall_64+0x39/0xb0 [ 869.541955][T27335] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 869.547874][T27335] RIP: 0033:0x7ff70428c0f9 [ 869.552307][T27335] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 869.571922][T27335] RSP: 002b:00007ff704f63168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 869.580348][T27335] RAX: ffffffffffffffda RBX: 00007ff7043ac050 RCX: 00007ff70428c0f9 [ 869.588330][T27335] RDX: 0000000000000000 RSI: 000000000000000a RDI: 000000000000000b [ 869.596302][T27335] RBP: 00007ff7042e7b39 R08: 0000000000000000 R09: 0000000000000000 [ 869.604278][T27335] R10: 0000000100000001 R11: 0000000000000246 R12: 0000000000000000 [ 869.612428][T27335] R13: 00007fff29a463af R14: 00007ff704f63300 R15: 0000000000022000 [ 869.620434][T27335] [ 869.655714][T27368] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 869.682086][T27335] Mem-Info: [ 869.685362][T27335] active_anon:53363 inactive_anon:3192 isolated_anon:0 [ 869.685362][T27335] active_file:188 inactive_file:15274 isolated_file:0 [ 869.685362][T27335] unevictable:768 dirty:650 writeback:7 [ 869.685362][T27335] slab_reclaimable:22307 slab_unreclaimable:136251 [ 869.685362][T27335] mapped:21375 shmem:5313 pagetables:624 [ 869.685362][T27335] sec_pagetables:0 bounce:0 [ 869.685362][T27335] kernel_misc_reclaimable:0 [ 869.685362][T27335] free:1328971 free_pcp:9224 free_cma:0 [ 869.738926][T27335] Node 0 active_anon:213452kB inactive_anon:12768kB active_file:152kB inactive_file:61028kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:85500kB dirty:2596kB writeback:28kB shmem:19716kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:14500kB pagetables:2496kB sec_pagetables:0kB all_unreclaimable? no [ 869.800927][T27335] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 869.861435][T27335] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 869.921966][T27335] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 869.935666][T27335] Node 0 DMA32 free:1359972kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:213360kB inactive_anon:12772kB active_file:152kB inactive_file:59104kB unevictable:1536kB writepending:2232kB present:3129332kB managed:2685076kB mlocked:0kB bounce:0kB free_pcp:29732kB local_pcp:14472kB free_cma:0kB [ 869.988013][T27335] lowmem_reserve[]: 0 0 1 1 1 [ 869.997141][T27335] Node 0 Normal free:16kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:40kB inactive_anon:4kB active_file:0kB inactive_file:1568kB unevictable:0kB writepending:0kB present:1048576kB managed:1640kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:0kB free_cma:0kB [ 870.038031][T27335] lowmem_reserve[]: 0 0 0 0 0 [ 870.052392][T27335] Node 1 Normal free:3940536kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:9632kB local_pcp:4320kB free_cma:0kB [ 870.083905][T27335] lowmem_reserve[]: 0 0 0 0 0 [ 870.088770][T27335] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 870.102478][T27335] Node 0 DMA32: 745*4kB (UME) 3400*8kB (UME) 1808*16kB (UME) 800*32kB (UME) 170*64kB (UME) 74*128kB (UME) 36*256kB (UME) 23*512kB (UM) 65*1024kB (UME) 10*2048kB (UM) 280*4096kB (UM) = 1359972kB [ 870.128952][T27335] Node 0 Normal: 0*4kB 0*8kB 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16kB [ 870.132112][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.147858][T27335] Node 1 Normal: 172*4kB (UME) 45*8kB (UE) 26*16kB (UME) 184*32kB (UME) 58*64kB (UME) 9*128kB (UE) 1*256kB (E) 2*512kB (UE) 3*1024kB (UME) 2*2048kB (UE) 957*4096kB (M) = 3940536kB [ 870.150655][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.174455][T27335] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 870.184186][T27335] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 870.193674][T27335] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 870.203448][T27335] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 870.213020][T27335] 20270 total pagecache pages [ 870.217711][T27335] 0 pages in swap cache [ 870.221963][T27335] Free swap = 0kB [ 870.225735][T27335] Total swap = 0kB [ 870.229471][T27335] 2097051 pages RAM [ 870.233499][T27335] 0 pages HighMem/MovableOnly 23:22:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0xffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x79}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000840) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) r8 = socket$unix(0x1, 0x2, 0x0) r9 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r9, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES8=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r8, @ANYBLOB="37803a4e352edcad17"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)={0x48, r5, 0x400, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x3a}]}, 0x48}}, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x100000001) pipe(&(0x7f0000000440)) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r12, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x50, r5, 0x800, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xba, 0x4d}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x2}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x0) 23:22:48 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)) 23:22:48 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:48 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001700)={0x0, 0x0, 0xffffffffffffffff}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000006c0)) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2bb98205) r4 = socket(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r4, 0x0, 0x0) 23:22:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) [ 870.238192][T27335] 392127 pages reserved [ 870.242477][T27335] 0 pages cma reserved 23:22:48 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000040)) [ 870.359813][T27384] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 870.373802][T27382] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 870.384652][T27385] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:48 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendfile(0xffffffffffffffff, r0, 0x0, 0xffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x79}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000840) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) r8 = socket$unix(0x1, 0x2, 0x0) r9 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r9, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="01000000d7fe68ca", @ANYRES8=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r8, @ANYBLOB="37803a4e352edcad17"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)={0x48, r5, 0x400, 0x70bd29, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x3a}]}, 0x48}}, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r11, r10, 0x0, 0x100000001) pipe(&(0x7f0000000440)) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r12, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x50, r5, 0x800, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xba, 0x4d}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x2}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x0) [ 870.610876][T27396] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 23:22:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3f}]}]}, 0x34}}, 0x0) 23:22:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3f}]}]}, 0x34}}, 0x0) 23:22:49 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:49 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3f}]}]}, 0x34}}, 0x0) 23:22:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001700)={0x0, 0x0, 0xffffffffffffffff}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000006c0)) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2bb98205) r4 = socket(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r4, 0x0, 0x0) 23:22:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000d80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3f}]}]}, 0x34}}, 0x0) 23:22:49 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:22:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000008c0), r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0113000000000000000004"], 0x14}}, 0x0) 23:22:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000008c0), r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0113000000000000000004"], 0x14}}, 0x0) 23:22:49 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:50 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:50 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618453f010001005f03a6e9e86d0e2406128c3f9e91c73800"/186], 0x74}}, 0x0) sendfile(r4, r0, 0x0, 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 23:22:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000008c0), r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0113000000000000000004"], 0x14}}, 0x0) 23:22:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000008c0), r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0113000000000000000004"], 0x14}}, 0x0) [ 872.084446][T27451] __nla_validate_parse: 4 callbacks suppressed [ 872.084464][T27451] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 872.113898][T27455] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 872.185174][T27458] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 23:22:50 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 23:22:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001700)={0x0, 0x0, 0xffffffffffffffff}) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000006c0)) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2bb98205) r4 = socket(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r4, 0x0, 0x0) 23:22:50 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 23:22:50 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 23:22:51 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:22:51 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 23:22:51 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 23:22:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 23:22:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random=']'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) 23:22:51 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@random="15d521a6037d", @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @private1, @broadcast, @loopback}}}}, 0x0) 23:22:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random=']'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) 23:22:51 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 23:22:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random=']'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) 23:22:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:22:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random=']'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) 23:22:51 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000040)={'wlan1\x00'}) 23:22:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:22:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random=']'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) 23:22:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random=']'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) 23:22:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="2f8a5ba1686b366e17444bf34c1d5f3bf0", 0x11) 23:22:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=',', 0xffa8}], 0x1}, 0x0) 23:22:52 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:22:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:22:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random=']'}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}]}, 0x2c}}, 0x0) 23:22:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=',', 0xffa8}], 0x1}, 0x0) 23:22:52 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 23:22:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:22:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_delneigh={0x24, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_IFINDEX={0x8, 0x8, r4}]}, 0x24}}, 0x0) 23:22:52 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) 23:22:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=',', 0xffa8}], 0x1}, 0x0) 23:22:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_delneigh={0x24, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_IFINDEX={0x8, 0x8, r4}]}, 0x24}}, 0x0) 23:22:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@bridge_getneigh={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x38}}, 0x0) 23:22:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 875.013389][T27544] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 875.086330][T27544] 8021q: adding VLAN 0 to HW filter on device bond14 [ 875.107171][T27549] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 875.231599][T27559] bond14: (slave bridge18): making interface the new active one [ 875.273288][T27559] bond14: (slave bridge18): Enslaving as an active interface with an up link [ 875.303767][T21882] IPv6: ADDRCONF(NETDEV_CHANGE): bond14: link becomes ready 23:22:53 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:22:53 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=',', 0xffa8}], 0x1}, 0x0) 23:22:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_delneigh={0x24, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_IFINDEX={0x8, 0x8, r4}]}, 0x24}}, 0x0) 23:22:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:22:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@bridge_getneigh={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x38}}, 0x0) 23:22:53 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) 23:22:54 executing program 2: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) 23:22:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_delneigh={0x24, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_IFINDEX={0x8, 0x8, r4}]}, 0x24}}, 0x0) 23:22:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:22:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@bridge_getneigh={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x38}}, 0x0) [ 876.125351][T27575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:22:54 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) [ 876.236754][T27580] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 876.272770][T27569] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:22:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 876.351519][T27569] 8021q: adding VLAN 0 to HW filter on device bond15 [ 876.479233][T27575] bond15: (slave bridge19): making interface the new active one [ 876.522906][T27575] bond15: (slave bridge19): Enslaving as an active interface with an up link [ 876.624758][T27592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 876.659962][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bond15: link becomes ready [ 876.676914][T27580] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 876.734017][T27580] 8021q: adding VLAN 0 to HW filter on device bond8 [ 876.818798][T27590] bond8: (slave bridge11): making interface the new active one [ 876.875578][T27590] bond8: (slave bridge11): Enslaving as an active interface with an up link [ 876.907795][T27597] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 876.972286][T27597] 8021q: adding VLAN 0 to HW filter on device bond1 [ 877.049402][T27591] bond1: (slave bridge1): making interface the new active one [ 877.083814][T27591] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 877.112588][T20250] IPv6: ADDRCONF(NETDEV_CHANGE): bond8: link becomes ready [ 877.121432][T20250] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 23:22:55 executing program 4: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) 23:22:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@bridge_getneigh={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x38}}, 0x0) 23:22:55 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) 23:22:55 executing program 2: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) 23:22:55 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) 23:22:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000e404ff3600200008000300", @ANYRES32=r2], 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) [ 877.594100][T27615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:22:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000006f000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x18800, 0x800, 0xc}, 0x20) [ 877.678406][T27617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 877.772030][T27616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 877.808937][T27614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 877.815460][ T27] audit: type=1804 audit(1680304975.836:706): pid=27619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir298846035/syzkaller.NQSMAS/149/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 877.861509][T27619] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 877.952585][T27627] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 878.119080][T27627] 8021q: adding VLAN 0 to HW filter on device bond9 [ 878.148932][T27610] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:22:56 executing program 2: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) [ 878.225970][T27610] 8021q: adding VLAN 0 to HW filter on device bond1 [ 878.233680][T27617] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 878.281265][T27617] 8021q: adding VLAN 0 to HW filter on device bond2 [ 878.303789][T27621] bond1: (slave bridge1): making interface the new active one [ 878.313859][T27621] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 878.349639][T27620] bond2: (slave bridge2): making interface the new active one [ 878.359989][T27620] bond2: (slave bridge2): Enslaving as an active interface with an up link [ 878.370952][T27613] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:22:56 executing program 4: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) 23:22:56 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) [ 878.431192][T27639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000e404ff3600200008000300", @ANYRES32=r2], 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:22:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000006f000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x18800, 0x800, 0xc}, 0x20) 23:22:56 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) [ 878.576323][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 878.603494][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 878.652705][T27645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 878.736684][T27639] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 878.805131][T27639] 8021q: adding VLAN 0 to HW filter on device bond10 [ 878.827669][T27646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 878.869858][ T27] audit: type=1804 audit(1680304976.886:707): pid=27655 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir298846035/syzkaller.NQSMAS/150/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 878.910636][T27655] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 878.966791][T27638] bond10: (slave bridge12): making interface the new active one [ 878.992595][T27638] bond10: (slave bridge12): Enslaving as an active interface with an up link [ 879.003901][T27653] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:22:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000006f000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x18800, 0x800, 0xc}, 0x20) [ 879.176555][T27646] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 879.250353][T27646] 8021q: adding VLAN 0 to HW filter on device bond2 [ 879.264366][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bond10: link becomes ready [ 879.393113][T27650] 8021q: adding VLAN 0 to HW filter on device bond16 23:22:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000e404ff3600200008000300", @ANYRES32=r2], 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:22:57 executing program 4: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r5, @ANYBLOB="05000800000000000800090005ac0f00110007"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001040)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c000000afc2a8dbb7c23a6fabd525db2c0900000000000000001b9df10654c530bca7bcd4216f306debd9ef03ae32cba5e3bac334174e8f71634cb37556500c2f1f65db1721aa4575c74205020162e64880a5ee80b3bf90f108be1f494905c9b6ccb2c600d16bbb1a6040d75fe3fd5a0519ca305179c8fdd4339d81e2b2999254aa022e3cb881eabd0fbb23b026069948f828b4e514e7b52c74bcb5136ef88e7292be007384a6fae67bf0ba9c1fdf7f784f7c3240882addeff35616675146b9812a0f58f7fcb599287600000000000000", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf256200000008000300", @ANYRES32=r5, @ANYBLOB="0600b300030000000600b4009b080000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x48050) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0xe}) getsockname$packet(r9, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r10, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r11, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r12, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) [ 879.437313][T27660] bond2: (slave bridge2): making interface the new active one [ 879.462887][T27660] bond2: (slave bridge2): Enslaving as an active interface with an up link [ 879.571913][T21879] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 23:22:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000e404ff3600200008000300", @ANYRES32=r2], 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:22:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xffc, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 23:22:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000006f000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x18800, 0x800, 0xc}, 0x20) [ 879.802959][ T27] audit: type=1804 audit(1680304977.826:708): pid=27673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir298846035/syzkaller.NQSMAS/151/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 23:22:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xffc, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) [ 879.864196][T27674] 8021q: adding VLAN 0 to HW filter on device bond3 [ 879.935095][T27683] bond3: (slave bridge3): making interface the new active one 23:22:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000006f000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x18800, 0x800, 0xc}, 0x20) [ 879.972149][ T27] audit: type=1804 audit(1680304977.996:709): pid=27676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3490775392/syzkaller.O3WC04/1096/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 880.048141][T27683] bond3: (slave bridge3): Enslaving as an active interface with an up link 23:22:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000006f000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x18800, 0x800, 0xc}, 0x20) [ 880.116403][T20251] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 23:22:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xffc, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 23:22:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x10b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 23:22:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000e404ff3600200008000300", @ANYRES32=r2], 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:22:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000e404ff3600200008000300", @ANYRES32=r2], 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:22:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x10b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 23:22:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x8, 0x4) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xffc, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 23:22:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x10b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 23:22:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x10b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 880.801932][ T27] audit: type=1804 audit(1680304978.816:710): pid=27713 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3490775392/syzkaller.O3WC04/1097/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 23:22:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x3d19}, 0x1, 0x8000000}, 0x0) [ 880.855667][ T27] audit: type=1804 audit(1680304978.866:711): pid=27708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir298846035/syzkaller.NQSMAS/152/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 23:22:58 executing program 4: connect$unix(0xffffffffffffffff, 0x0, 0x0) 23:22:59 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 23:22:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000006f000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x18800, 0x800, 0xc}, 0x20) 23:22:59 executing program 3: ppoll(&(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000380), 0x3f) 23:22:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000740)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2, 0x2, 0x0, 0xff22, 0xa2e3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'filter\x00', 0x0, [0x0, 0x0, 0x8, 0x6]}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000780)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x306}, 0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket(0x3, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x44, 0x43, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa}, [@NDTA_NAME={0x5, 0x1, '\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x8}, @NDTA_THRESH2={0x8, 0x3, 0x80000000}, @NDTA_THRESH2={0x8, 0x3, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 23:22:59 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 23:22:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000e404ff3600200008000300", @ANYRES32=r2], 0x2c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:22:59 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 23:22:59 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 23:22:59 executing program 3: ppoll(&(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000380), 0x3f) 23:22:59 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 23:22:59 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 23:22:59 executing program 3: ppoll(&(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000380), 0x3f) 23:22:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000740)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2, 0x2, 0x0, 0xff22, 0xa2e3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'filter\x00', 0x0, [0x0, 0x0, 0x8, 0x6]}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000780)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x306}, 0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket(0x3, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x44, 0x43, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa}, [@NDTA_NAME={0x5, 0x1, '\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x8}, @NDTA_THRESH2={0x8, 0x3, 0x80000000}, @NDTA_THRESH2={0x8, 0x3, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8000) [ 881.590117][ T27] audit: type=1804 audit(1680304979.606:712): pid=27729 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3490775392/syzkaller.O3WC04/1098/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 23:23:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000740)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2, 0x2, 0x0, 0xff22, 0xa2e3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'filter\x00', 0x0, [0x0, 0x0, 0x8, 0x6]}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000780)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x306}, 0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket(0x3, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x44, 0x43, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa}, [@NDTA_NAME={0x5, 0x1, '\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x8}, @NDTA_THRESH2={0x8, 0x3, 0x80000000}, @NDTA_THRESH2={0x8, 0x3, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 23:23:00 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 23:23:00 executing program 3: ppoll(&(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000380), 0x3f) 23:23:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000740)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2, 0x2, 0x0, 0xff22, 0xa2e3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'filter\x00', 0x0, [0x0, 0x0, 0x8, 0x6]}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000780)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x306}, 0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket(0x3, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x44, 0x43, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa}, [@NDTA_NAME={0x5, 0x1, '\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x8}, @NDTA_THRESH2={0x8, 0x3, 0x80000000}, @NDTA_THRESH2={0x8, 0x3, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 23:23:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x10, 0x4) 23:23:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x10, 0x4) 23:23:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000600)="1c", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4c844) 23:23:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x10, 0x4) 23:23:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 23:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 23:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 23:23:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 23:23:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000740)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2, 0x2, 0x0, 0xff22, 0xa2e3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'filter\x00', 0x0, [0x0, 0x0, 0x8, 0x6]}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000780)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x306}, 0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket(0x3, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x44, 0x43, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa}, [@NDTA_NAME={0x5, 0x1, '\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x8}, @NDTA_THRESH2={0x8, 0x3, 0x80000000}, @NDTA_THRESH2={0x8, 0x3, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 23:23:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000740)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2, 0x2, 0x0, 0xff22, 0xa2e3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'filter\x00', 0x0, [0x0, 0x0, 0x8, 0x6]}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000780)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x306}, 0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket(0x3, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x44, 0x43, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa}, [@NDTA_NAME={0x5, 0x1, '\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x8}, @NDTA_THRESH2={0x8, 0x3, 0x80000000}, @NDTA_THRESH2={0x8, 0x3, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 23:23:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x10, 0x4) 23:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 23:23:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 23:23:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001e40)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}]}, 0x38}}, 0x0) 23:23:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x71, 0x11, 0xd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 23:23:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001e40)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}]}, 0x38}}, 0x0) 23:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 23:23:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 23:23:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x71, 0x11, 0xd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 23:23:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001e40)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}]}, 0x38}}, 0x0) 23:23:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000740)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2, 0x2, 0x0, 0xff22, 0xa2e3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)={'filter\x00', 0x0, [0x0, 0x0, 0x8, 0x6]}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000780)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x306}, 0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ipvlan0\x00'}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket(0x3, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@setneightbl={0x44, 0x43, 0x8, 0x70bd2b, 0x25dfdbfd, {0xa}, [@NDTA_NAME={0x5, 0x1, '\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH2={0x8, 0x3, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x8}, @NDTA_THRESH2={0x8, 0x3, 0x80000000}, @NDTA_THRESH2={0x8, 0x3, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 23:23:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c19edace00000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 23:23:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 23:23:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ed6000/0x3000)=nil, 0x3000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xf800, 0x0, 0x2013, r1, 0x0) 23:23:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x71, 0x11, 0xd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 23:23:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 23:23:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c19edace00000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 23:23:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001e40)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}]}, 0x38}}, 0x0) 23:23:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x71, 0x11, 0xd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 23:23:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 23:23:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ed6000/0x3000)=nil, 0x3000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xf800, 0x0, 0x2013, r1, 0x0) 23:23:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c19edace00000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 23:23:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c19edace00000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 23:23:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ed6000/0x3000)=nil, 0x3000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xf800, 0x0, 0x2013, r1, 0x0) 23:23:01 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c19edace00000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 23:23:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', &(0x7f0000000200)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 23:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socket$tipc(0x1e, 0x2, 0x0) 23:23:01 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c19edace00000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 23:23:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ed6000/0x3000)=nil, 0x3000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xf800, 0x0, 0x2013, r1, 0x0) 23:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socket$tipc(0x1e, 0x2, 0x0) 23:23:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 23:23:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x7}, 0x0) 23:23:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ed6000/0x3000)=nil, 0x3000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xf800, 0x0, 0x2013, r1, 0x0) 23:23:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 23:23:01 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c19edace00000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 23:23:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ed6000/0x3000)=nil, 0x3000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xf800, 0x0, 0x2013, r1, 0x0) 23:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socket$tipc(0x1e, 0x2, 0x0) 23:23:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x7}, 0x0) 23:23:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) socketpair(0x11, 0x801, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @multicast1}, &(0x7f0000000900)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"a9e8be98fc805f8a5578139dee12528f", 0x0, 0x0, {0x6, 0x4}, {0x2, 0x400}, 0x8000000000000001, [0x0, 0xffffffffffffffff, 0xb57b, 0x6, 0x800, 0x3, 0x7, 0x1000, 0x7fffffff, 0x1, 0x4, 0x6e0, 0x1ff, 0xffffffff, 0x35, 0x100]}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f00000002c0)={r6, 0x1, 0x0, [0x6, 0x8, 0x2, 0xfa, 0xffff], [0xe02, 0x7f, 0x5, 0x1, 0x401, 0x3, 0x100, 0x0, 0xa73b, 0x400, 0x7fffffff, 0xfffffffffffff377, 0x2, 0xfff, 0x9efb, 0x2, 0x4, 0x1, 0xb1, 0x0, 0x4, 0x7fff, 0x101, 0x1, 0x71828375, 0x4, 0x101, 0x7cb9, 0x7, 0x2, 0x704, 0x2, 0x0, 0xffffffffffffffff, 0x4, 0x432d, 0x4, 0x347, 0x32, 0x53, 0x6, 0xfffffffffffffffb, 0x80, 0x0, 0x70, 0x10001, 0x9, 0x5, 0xc32, 0x692, 0x3, 0x8, 0x0, 0x5, 0x3, 0xbc, 0x10000, 0x43, 0x8, 0x0, 0x86, 0xf5, 0x5, 0x9, 0x50000, 0x7, 0x59, 0x7, 0xfffffffffffff001, 0x8, 0x8, 0x0, 0x800, 0x80000000, 0x10000, 0x20, 0x10001, 0x80000001, 0x40, 0x7, 0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x400, 0x1, 0x8, 0x5, 0x6, 0x1, 0x4c3f, 0x8, 0x5, 0xa9bd, 0x70c9, 0x7, 0x1, 0x0, 0x200, 0x0, 0x0, 0x9620, 0x8, 0xa9, 0x9, 0xf95, 0x1f374afc, 0x9, 0x1000, 0x400, 0x7, 0x6, 0x5, 0x40, 0xc6, 0x6, 0x0, 0x4, 0xf09]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000e80)={{r2}, r3, 0x6, @inherit={0x88, &(0x7f0000000a40)=ANY=[@ANYBLOB="01000000000000000800000000000000ff01f4ffffff0000ff03000000000000020000000000000000000000000000004d00000000000000060000000000000006000000000000000300000000000000cfad000000000000faffffffffffffffff7f00000000000008000000000000008f31eb310000000004000000000000000000000000000080ecbf6319631e02ecaa5a7060f8a83ae0de1cdcb740b82dac342800683949d0dd865d3c7ef12ff0a2669c3a8fe08b80cc113c59b35c3fe51223baea14b07c04caf1ce15ad1b2719ebc796caa3c191c12a862a201ba4aa0ab284738f06fad1"]}, @devid=r6}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0xf}, 0x1c}}, 0x0) preadv(r0, &(0x7f00000015c0), 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="53c3341cd54ab58694c3e8d3ad069ded9bc09ab2b685458440e39e3d89f1b21aa17c3e6819e229c2f2e597c345fe13bd8844ae9cb2742195bb712a588db57ef8d76567f2264d3b7f30317daba0f04839ec47624924662f130d6d222081898005a0a7f799a74f636f400c9e890de03cb963dc0e96925046d3bf88bfc8597fe5de971366ec8cbf8d6b737cc17d97bd57883e6055e36759670cef812cc06b3c66fd7ce670f67452297158c6c61b16fbcb853e08f34d0167e70b576a2c3fd04409e524966124157ff7cb026c070000000000000000000000000000000000000000000089eca4c6451f0a95e10ded4396"], &(0x7f00000007c0)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x9, 0x7524, 0x6}, 0x10}, 0x80) 23:23:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ed6000/0x3000)=nil, 0x3000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0xf800, 0x0, 0x2013, r1, 0x0) 23:23:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 23:23:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x100}, 0x0) socket$tipc(0x1e, 0x2, 0x0) 23:23:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x7}, 0x0) 23:23:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 23:23:01 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ipvlan1\x00', {0x2, 0x0, @local}}) 23:23:01 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 23:23:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x7}, 0x0) 23:23:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'batadv_slave_1\x00', &(0x7f00000004c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 23:23:01 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ipvlan1\x00', {0x2, 0x0, @local}}) 23:23:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback}, {@in=@remote, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 23:23:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) socketpair(0x11, 0x801, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @multicast1}, &(0x7f0000000900)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"a9e8be98fc805f8a5578139dee12528f", 0x0, 0x0, {0x6, 0x4}, {0x2, 0x400}, 0x8000000000000001, [0x0, 0xffffffffffffffff, 0xb57b, 0x6, 0x800, 0x3, 0x7, 0x1000, 0x7fffffff, 0x1, 0x4, 0x6e0, 0x1ff, 0xffffffff, 0x35, 0x100]}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f00000002c0)={r6, 0x1, 0x0, [0x6, 0x8, 0x2, 0xfa, 0xffff], [0xe02, 0x7f, 0x5, 0x1, 0x401, 0x3, 0x100, 0x0, 0xa73b, 0x400, 0x7fffffff, 0xfffffffffffff377, 0x2, 0xfff, 0x9efb, 0x2, 0x4, 0x1, 0xb1, 0x0, 0x4, 0x7fff, 0x101, 0x1, 0x71828375, 0x4, 0x101, 0x7cb9, 0x7, 0x2, 0x704, 0x2, 0x0, 0xffffffffffffffff, 0x4, 0x432d, 0x4, 0x347, 0x32, 0x53, 0x6, 0xfffffffffffffffb, 0x80, 0x0, 0x70, 0x10001, 0x9, 0x5, 0xc32, 0x692, 0x3, 0x8, 0x0, 0x5, 0x3, 0xbc, 0x10000, 0x43, 0x8, 0x0, 0x86, 0xf5, 0x5, 0x9, 0x50000, 0x7, 0x59, 0x7, 0xfffffffffffff001, 0x8, 0x8, 0x0, 0x800, 0x80000000, 0x10000, 0x20, 0x10001, 0x80000001, 0x40, 0x7, 0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x400, 0x1, 0x8, 0x5, 0x6, 0x1, 0x4c3f, 0x8, 0x5, 0xa9bd, 0x70c9, 0x7, 0x1, 0x0, 0x200, 0x0, 0x0, 0x9620, 0x8, 0xa9, 0x9, 0xf95, 0x1f374afc, 0x9, 0x1000, 0x400, 0x7, 0x6, 0x5, 0x40, 0xc6, 0x6, 0x0, 0x4, 0xf09]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000e80)={{r2}, r3, 0x6, @inherit={0x88, &(0x7f0000000a40)=ANY=[@ANYBLOB="01000000000000000800000000000000ff01f4ffffff0000ff03000000000000020000000000000000000000000000004d00000000000000060000000000000006000000000000000300000000000000cfad000000000000faffffffffffffffff7f00000000000008000000000000008f31eb310000000004000000000000000000000000000080ecbf6319631e02ecaa5a7060f8a83ae0de1cdcb740b82dac342800683949d0dd865d3c7ef12ff0a2669c3a8fe08b80cc113c59b35c3fe51223baea14b07c04caf1ce15ad1b2719ebc796caa3c191c12a862a201ba4aa0ab284738f06fad1"]}, @devid=r6}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0xf}, 0x1c}}, 0x0) preadv(r0, &(0x7f00000015c0), 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="53c3341cd54ab58694c3e8d3ad069ded9bc09ab2b685458440e39e3d89f1b21aa17c3e6819e229c2f2e597c345fe13bd8844ae9cb2742195bb712a588db57ef8d76567f2264d3b7f30317daba0f04839ec47624924662f130d6d222081898005a0a7f799a74f636f400c9e890de03cb963dc0e96925046d3bf88bfc8597fe5de971366ec8cbf8d6b737cc17d97bd57883e6055e36759670cef812cc06b3c66fd7ce670f67452297158c6c61b16fbcb853e08f34d0167e70b576a2c3fd04409e524966124157ff7cb026c070000000000000000000000000000000000000000000089eca4c6451f0a95e10ded4396"], &(0x7f00000007c0)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x9, 0x7524, 0x6}, 0x10}, 0x80) 23:23:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'batadv_slave_1\x00', &(0x7f00000004c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 23:23:01 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ipvlan1\x00', {0x2, 0x0, @local}}) 23:23:01 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 23:23:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'batadv_slave_1\x00', &(0x7f00000004c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 23:23:01 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'ipvlan1\x00', {0x2, 0x0, @local}}) 23:23:01 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 23:23:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'batadv_slave_1\x00', &(0x7f00000004c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 23:23:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delroute={0x28, 0x13, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @SEG6_LOCAL_OIF={0x8}}]}, 0x28}}, 0x0) 23:23:01 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 23:23:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback}, {@in=@remote, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 23:23:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) unshare(0x42040000) 23:23:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delroute={0x28, 0x13, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @SEG6_LOCAL_OIF={0x8}}]}, 0x28}}, 0x0) 23:23:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) socketpair(0x11, 0x801, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @multicast1}, &(0x7f0000000900)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"a9e8be98fc805f8a5578139dee12528f", 0x0, 0x0, {0x6, 0x4}, {0x2, 0x400}, 0x8000000000000001, [0x0, 0xffffffffffffffff, 0xb57b, 0x6, 0x800, 0x3, 0x7, 0x1000, 0x7fffffff, 0x1, 0x4, 0x6e0, 0x1ff, 0xffffffff, 0x35, 0x100]}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f00000002c0)={r6, 0x1, 0x0, [0x6, 0x8, 0x2, 0xfa, 0xffff], [0xe02, 0x7f, 0x5, 0x1, 0x401, 0x3, 0x100, 0x0, 0xa73b, 0x400, 0x7fffffff, 0xfffffffffffff377, 0x2, 0xfff, 0x9efb, 0x2, 0x4, 0x1, 0xb1, 0x0, 0x4, 0x7fff, 0x101, 0x1, 0x71828375, 0x4, 0x101, 0x7cb9, 0x7, 0x2, 0x704, 0x2, 0x0, 0xffffffffffffffff, 0x4, 0x432d, 0x4, 0x347, 0x32, 0x53, 0x6, 0xfffffffffffffffb, 0x80, 0x0, 0x70, 0x10001, 0x9, 0x5, 0xc32, 0x692, 0x3, 0x8, 0x0, 0x5, 0x3, 0xbc, 0x10000, 0x43, 0x8, 0x0, 0x86, 0xf5, 0x5, 0x9, 0x50000, 0x7, 0x59, 0x7, 0xfffffffffffff001, 0x8, 0x8, 0x0, 0x800, 0x80000000, 0x10000, 0x20, 0x10001, 0x80000001, 0x40, 0x7, 0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x400, 0x1, 0x8, 0x5, 0x6, 0x1, 0x4c3f, 0x8, 0x5, 0xa9bd, 0x70c9, 0x7, 0x1, 0x0, 0x200, 0x0, 0x0, 0x9620, 0x8, 0xa9, 0x9, 0xf95, 0x1f374afc, 0x9, 0x1000, 0x400, 0x7, 0x6, 0x5, 0x40, 0xc6, 0x6, 0x0, 0x4, 0xf09]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000e80)={{r2}, r3, 0x6, @inherit={0x88, &(0x7f0000000a40)=ANY=[@ANYBLOB="01000000000000000800000000000000ff01f4ffffff0000ff03000000000000020000000000000000000000000000004d00000000000000060000000000000006000000000000000300000000000000cfad000000000000faffffffffffffffff7f00000000000008000000000000008f31eb310000000004000000000000000000000000000080ecbf6319631e02ecaa5a7060f8a83ae0de1cdcb740b82dac342800683949d0dd865d3c7ef12ff0a2669c3a8fe08b80cc113c59b35c3fe51223baea14b07c04caf1ce15ad1b2719ebc796caa3c191c12a862a201ba4aa0ab284738f06fad1"]}, @devid=r6}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0xf}, 0x1c}}, 0x0) preadv(r0, &(0x7f00000015c0), 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="53c3341cd54ab58694c3e8d3ad069ded9bc09ab2b685458440e39e3d89f1b21aa17c3e6819e229c2f2e597c345fe13bd8844ae9cb2742195bb712a588db57ef8d76567f2264d3b7f30317daba0f04839ec47624924662f130d6d222081898005a0a7f799a74f636f400c9e890de03cb963dc0e96925046d3bf88bfc8597fe5de971366ec8cbf8d6b737cc17d97bd57883e6055e36759670cef812cc06b3c66fd7ce670f67452297158c6c61b16fbcb853e08f34d0167e70b576a2c3fd04409e524966124157ff7cb026c070000000000000000000000000000000000000000000089eca4c6451f0a95e10ded4396"], &(0x7f00000007c0)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x9, 0x7524, 0x6}, 0x10}, 0x80) 23:23:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) [ 884.466841][ T27] audit: type=1804 audit(1680304982.486:713): pid=27925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1153/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 23:23:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) unshare(0x42040000) 23:23:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delroute={0x28, 0x13, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @SEG6_LOCAL_OIF={0x8}}]}, 0x28}}, 0x0) 23:23:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) socketpair(0x11, 0x801, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @multicast1}, &(0x7f0000000900)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.time\x00', 0x275a, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"a9e8be98fc805f8a5578139dee12528f", 0x0, 0x0, {0x6, 0x4}, {0x2, 0x400}, 0x8000000000000001, [0x0, 0xffffffffffffffff, 0xb57b, 0x6, 0x800, 0x3, 0x7, 0x1000, 0x7fffffff, 0x1, 0x4, 0x6e0, 0x1ff, 0xffffffff, 0x35, 0x100]}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f00000002c0)={r6, 0x1, 0x0, [0x6, 0x8, 0x2, 0xfa, 0xffff], [0xe02, 0x7f, 0x5, 0x1, 0x401, 0x3, 0x100, 0x0, 0xa73b, 0x400, 0x7fffffff, 0xfffffffffffff377, 0x2, 0xfff, 0x9efb, 0x2, 0x4, 0x1, 0xb1, 0x0, 0x4, 0x7fff, 0x101, 0x1, 0x71828375, 0x4, 0x101, 0x7cb9, 0x7, 0x2, 0x704, 0x2, 0x0, 0xffffffffffffffff, 0x4, 0x432d, 0x4, 0x347, 0x32, 0x53, 0x6, 0xfffffffffffffffb, 0x80, 0x0, 0x70, 0x10001, 0x9, 0x5, 0xc32, 0x692, 0x3, 0x8, 0x0, 0x5, 0x3, 0xbc, 0x10000, 0x43, 0x8, 0x0, 0x86, 0xf5, 0x5, 0x9, 0x50000, 0x7, 0x59, 0x7, 0xfffffffffffff001, 0x8, 0x8, 0x0, 0x800, 0x80000000, 0x10000, 0x20, 0x10001, 0x80000001, 0x40, 0x7, 0x6, 0x0, 0x0, 0x4, 0x0, 0x2, 0x400, 0x1, 0x8, 0x5, 0x6, 0x1, 0x4c3f, 0x8, 0x5, 0xa9bd, 0x70c9, 0x7, 0x1, 0x0, 0x200, 0x0, 0x0, 0x9620, 0x8, 0xa9, 0x9, 0xf95, 0x1f374afc, 0x9, 0x1000, 0x400, 0x7, 0x6, 0x5, 0x40, 0xc6, 0x6, 0x0, 0x4, 0xf09]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000e80)={{r2}, r3, 0x6, @inherit={0x88, &(0x7f0000000a40)=ANY=[@ANYBLOB="01000000000000000800000000000000ff01f4ffffff0000ff03000000000000020000000000000000000000000000004d00000000000000060000000000000006000000000000000300000000000000cfad000000000000faffffffffffffffff7f00000000000008000000000000008f31eb310000000004000000000000000000000000000080ecbf6319631e02ecaa5a7060f8a83ae0de1cdcb740b82dac342800683949d0dd865d3c7ef12ff0a2669c3a8fe08b80cc113c59b35c3fe51223baea14b07c04caf1ce15ad1b2719ebc796caa3c191c12a862a201ba4aa0ab284738f06fad1"]}, @devid=r6}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0xf}, 0x1c}}, 0x0) preadv(r0, &(0x7f00000015c0), 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="53c3341cd54ab58694c3e8d3ad069ded9bc09ab2b685458440e39e3d89f1b21aa17c3e6819e229c2f2e597c345fe13bd8844ae9cb2742195bb712a588db57ef8d76567f2264d3b7f30317daba0f04839ec47624924662f130d6d222081898005a0a7f799a74f636f400c9e890de03cb963dc0e96925046d3bf88bfc8597fe5de971366ec8cbf8d6b737cc17d97bd57883e6055e36759670cef812cc06b3c66fd7ce670f67452297158c6c61b16fbcb853e08f34d0167e70b576a2c3fd04409e524966124157ff7cb026c070000000000000000000000000000000000000000000089eca4c6451f0a95e10ded4396"], &(0x7f00000007c0)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0x9, 0x7524, 0x6}, 0x10}, 0x80) 23:23:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 23:23:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_delroute={0x28, 0x13, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @SEG6_LOCAL_OIF={0x8}}]}, 0x28}}, 0x0) 23:23:02 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 23:23:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback}, {@in=@remote, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 23:23:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) [ 885.081178][ T27] audit: type=1804 audit(1680304983.096:714): pid=27958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1154/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 885.129381][ T27] audit: type=1804 audit(1680304983.146:715): pid=27959 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2528678619/syzkaller.bSizBu/147/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 23:23:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) unshare(0x42040000) 23:23:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback}, {@in=@remote, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 23:23:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 23:23:03 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "046253cfc72e2dbfda555c07266a3cbf711f1409851eafc32ad3748e229ae1ae5519e04e52d08626db0c86bf2780d5632020c37b8fb1671c916ce196fab1827d1e106ceb6b36095f8ccbd59a55f2b63e77941c8f2ac523170d6b9ed264313bcd1821223b16625cb8b73390300edefc3a76f71ea109e5cb6a0a0facd021eb8956a2cf6fe1c499ddc17f10feda464f2df1b8d91abe7b2860bc53aa9b1299b63c2da2debf6faaf7ea6c10fecac3fda4bbd5498df05838fda468ba0fdba04c957d2fd6fce7e90696b3662f8c227ef4b872948f172559d4c93f56f792ff9460b51119ed092c7f3cbf11fb76023c093e821d35df24b864b5b729a8c66c06f0219f2be3bb3303af5ee74bd3d31c3c76b668b35efc96f5175b539bf729dfd953d687a709bb4d334b2923f2dcba1401d10ca0112d1234dfee2193dabcc2eff99e497aad5a935716ba4b99f6aebfe60e005b2f21204ee161ddcd80173f644a6971126b021d912d675f078a4cf80e97eb43e9d29d4f7f0f34cf116bd59160453c4e2b64d4e64dbcd50d78b3d86ddcd0cea65f1c08636f486e9e8f77ebe66b72e43aaf6831496a34696a65b04b72b67ae252dd2281e6f9108e6ec8f67b4dfc5323456d9d3045a2fcf7e3bc18aa0a8d62c5ab0e8c5825f9f81570f04a27f989a0e9dca3378f1153ccb5109c1db76789cbbce4f22c46eccda0256d64884bd818fabfccbeb90651b1e04653b6da142fe9302477bb25424640c59f4687c1bed3af272e343397b449ac989b6c302be387fb6c24dc91d13cdf20cb7fa5030babad8b36c81e42f9fedbda252b36c1846e6d75705b45ee4d3696002ba19e394a3d749aac492d1eb7112683a2b0280cfb40f194c0528fdb4f2b733ca637ec7eb64e76cc82250edecb80f3695f5e869f9791b09ee70463ce00c7f406103864bedfcf6adabe67c858e19a2773dc33dad498d777b2410c392c65a7a8dd86c4933089c758dd544c468419f09a071c4ca5d024ae33808d83312369d8a73dc09e01c88882b5193a33e69797e3fbf469dad90acd0ba609887a302bd02948eb6e8a3139fdd90b1225dd559b2f59e9cb8d10cf644ef55bd6e3bebc717a8e50dfa2387f505b42ce3fc4d1700c3954184227afa5dd3a28ed60d1a622eda52b4460d2f170366f82da19fb018591a2eb29e84c4abc65140721b0c83f07a1602edd009289e1edea2d35da7c607de41a31f1ca04daff86851d1091d7220095d2160dbd78b90c7ca7f269d16e1329178358e6c170f160107093088bcd5432aef0f89327484e7f1a7954549f97864ede7c5b5b4b1dcb84feb58e8f51e8bec3f87902e808d5b9015bebd73bc21bb21fa52e8338d645e6cb1e7c82d6efc898361822686faa3ceb5d11a6b60e78bcdcae95f750256413cd16b5a0f65f85e7e092039ffb534363076951f5b37719eec22a985c1a937d54d8efe1846f9085f478bb781c1553f95afbd8c5df9cf2aff9282b5aa1c0314dd785f597fb66d0310470dffd645f4e1158989fef0534b18e49ad495a7db77e1016e28e8eeed70ba5d6dff3b1d88fb8ca0db9ae45b0ec1f1c6f95fec0a8b2e0be47e640bb011a1765fef31ca2266071b7694b61c04458cd38c00b5697491bc2a658e5ea375f2fedd6f54aa4fb536279b24116f56cbc1e1e3f54ec962cacccd3b8527f0f0488e7cac4fbdc759b15135b86edbb05ce3b2a283b9a15dc7a099f858bb9fec5fc9bdd6cfc14ab8d6fd0a2c0df0d3265826cf34e5815d776029915d2cf08c38af4a25654f67d20abaf5dec57359c778cf6850bd01dedb039749dc76f2f763ddc01286d66b82628ef903f04f71a41e80978a8dc4ce4d23bfcd468b61d6f4500cbfd73121c80322b4b953249fef2ecd94e7e19b07f0a64eb0777e16053b8eb32a36cfbac3e3a0979d91a84c5a2ec9b471b8b68faea30832b7a220bc15a45dbdc1dfd3a0bc303db2c06794ff89183f7c6379cfed059dc366f0055f73fa399660f289ce831b99edee3f9fcc28e7c9497c91c59b93a49e9d77adc47e67c4ac5fcfd7b0a73decee67f5b8df65a8acc6542336dfa32bec1462578c18fcd07dd6061ec418aec4cbbff5e9babaf90175dfe44c57a6dee05aedb103dc210c7b76330d16e42d515757e1bac478566fa2c3c1a1d88dd0348f6f6eb7ccbfe270ab937740120764184145cb9dcb0a8b27786d044e87799c7d9642f816a45cd1e1378da3d010d0686fa7fcb157d09541f3dd8605a5ba21171b3828bd95ce1c143e657ad11bf028eee74793667ebf7efa77234a3b7bf5583982072c52cfc331235341742f6c58b289ffaf87fdea93ea396385fbab541b4a2fd9a2dbbbd2b0686a83980466909ed5d3202ce015e4c166c65b44650fc3205fe2dd09ac0034c273e76b3419e927725570a31c5df1fc8cb2cb4d69f47587fab422bf793fa3e7b7d1b35a93b48134c83ef6e144a24bf3a411be8f03fbe47abc3ac85e3b9847b0bb432f4ca53bdb5e42ffdda9cdcdba425b53816724169a447c6dafef433b4d20843743132cee58f9a2c8d66eb12bbf2c8f167143a663f253006efb26cad50f7cfb92bb252fd118942ae7334a44660442df7b59ec0d357e86f668f737a49d7e0ecf30bed340fa7691de597b4c8087809fa07901f2f3d8d4a894cf913f945962417246c8d6ee1631af59c57ac06862aeb54ecc4513a2c3284decf03d17b47dd5219a6130c4d55cf00b50db11510b6adede9779cb8f138733242576b76e381d8664a538d4ec508fe3c2ed571fad90ed4c97c2642c23c562e3ada92b1c0041bf6634b42ee387531e522359da87d37ba96d56a82f66b2e3abf40d9831fed3f6e265b2f3b97122793d92456d45f95b79c58625e04b0f58347e7557e0088b714e6c5b21f02fc1f92bd0666a1c2d04edcc21a332e963acebbff3428c30726c024ac59e06b8980351b18c6a0117291dcfe27acae927a68bcc9affb564fbd1c623a52217081ef087c5624042856b23ca4e8f9658428715a061a712ac4f2fbe9e0aabff3f5d4f82f9ad867b28e6bff8e7d2856ff73d5c0d7e3133e264c928e63301036079431210ad7ca15693391e556fe50475d5a5b6dc550e5aeaf2aa3c77f65989c900acfaaba82109f493235d046dfef19e8c35e3afa008269bfbe92b26e916c9e3bd1fd8f5b76d97f4df4c50231acb884fa9fa1efd9269730e626d6d89b42aaf278c2dcf12a30ec75a3c82d37b622bb41cd73719ba04c5978900b2954013030789fa58a9c7b643721da5e7bd60bba7cf4058e7d4bb6d3bed9168611e4eec7e2d70096b149cce30a041380abb2763b0a496c942186727174d95f7163bef8749682a3b863c46f330f8765df854d98b93f15f74725ba057bbebfc94bef31b030d89dcc6dc89ca38cd40000c4f17f61d4f265b1bce63c0d6a01178ce2955bb1fa2a784dce2c007229e025c868fb05c30877717a348ce6c0cbaa21fdd8992158d04828274a4e675bf9608c17cd0f3a7b486d11a58a1260c9e9bf9dead37f2fe34025863d00e8cbc769e2e683b45ae95e7418978a8fbdc1e196a30b032cc4c9d4adf495d71345b5fb277c66319c3388eeabf958e0613a78aa1c685fa8e51f99ae99a394a717c6ffe9665457b5bee19b4edb3e05411ccbcc5fb7ba665cb4f12c9610d6735850d16c832c04a3fc4c23ba61268279ad6b18a8b5fb1ec944ed03caa0b5a931a49bcfb99999044efdb545c253b011efe401bd13b9f27af7dce4e00e04ac9f05c8164a22d99839c4266b0ebf7f8df2f2d0fa03026b5f8c0828c3cc184086814c461c4567712882c7b79d552638b022d727df4995bc3cd9dc7c18261768fd5a99e1fc24946316efaf4a538ad5c640c9adad50bca86d756a8b510ac8f81b260761067a8342fba250722c56d30dac0b9624f913c0bfaedba808331543bd196fab1f2bbbb1c898abab0c3f95111ac825f451f033810a06e0d52c90d463b3ed86488a62b00cf4fbbabcb292deb665799eb38c580652c1006cd0141647714f2cbb7a79d63eac27423836075a21b723d84f95d012f93faa921b5debc9d224bffd0b18fa3b895c43d8a170c1917224b9ec5cf677a416377005f2129459270a47f38428b1946e9e3877f114545658bbebc881a1a493466101f597724f4b374ffc876165f3888244d0e676649f89d37642544ad0eee168a3b7d8e601e2391b5b4d9bce32c5908aa3b9c8cbc43fbc0165bed0a71252e107b62a0f21d6b8fa39843b059ede951a75ec5f3542756a50438a2acd0e8cb91dedb690acfcb9dc54c1b28508d784e3f3261333e88f0070712f1b06c591e02554b8a1719343cda9e5d8b669eb104e1c9b3e9adc03666dedf9a00fdefb5b97ed157510d5debb57a785110d9aa69e24f18c40d1192ae25353c97030d0c44452040994ff8dbee6443a331fea8bd0cce56ce358af3bd20e818e87fd5a126bf764f95c7502065f410019a7b10bd25390f09e8f6b1521d75a4ac7533ac25923318969ce603bfdf032577008478451fc9ef4f9f564b2e52dfa3b6e9b6ff1b02209da125fa12af9cb043fa88c8d9e16f7fe7b748ab0213c51dd34ff977fdeaffdadbd17c74d9e5dac42c3a0239c106a6b70acda682b2990c348e6fc2309f904c9f890af901e7858bfc14a9e2e1c5ccab14e5ad2d6635528b82fc3717aaae8ea352aafabc33dbbd070c26b7c8998468403202ac221794d048882f217fd70ad7daab4bdfb6c58e608526ef2bff8c2982a0403bd9e6798b70b772e2d83fd581fb9a63cc21e044dff80f4d3eb86690c2e493f6f647ec0ba5c983969f283d04539b2b1c51ed5a06562b51ca83a1262ebb04898b381c7a9686afec11cf492f75e178470061d49a4e12c158ea76e600ec58aef149dab5fa87a877e362639b192c06a5da1916e07f3350f44008ae50441bf2eefbc3b04169cbce4039a3bc6d11bb0468b72ee751f8ac121262f63728e26a2c6d134255e52866686154ec19719f9de88d9ec0d154020c92c1f2835983133720680652fec1931d4ee5fce2360d471a55eb014813c3b3a7a1b2e0eba11fc8dd6f784b967ef3f3567f6849c3401287eef56172c16720bc9d8a45c265e3bed5181acb31b884ad87159b81c4ac8d9420282ed663891bcdb8c1e296407310b8245afdd27912a20b6451781e80ff5445db68512f4da2095b936612cf0db0613d85c87ae24c2ffe1ba143b42661c899534b272c9aca430a1973cb93e48b918c379a404f8bd2395f7aa8975fa57f8e1fa38d03e964f3467a2b5f4a80745647b616dd07c4c3b2a86fe5260a370e15381196d029bd299e62035618c9fc344459a556d8227829a1b638c048aa0e3f880792ac6c9e8fce903bd8f2cb2c1637648a532a0607e308477e0060aa4d3af5a1963a434a02523288a40424bba5ccdba630eccec610fbb56ae8ff6c6ec5bb66c0c42b9a97b6b86f531777eb78dd4c4a3c75fd525c58e59c188d9f0db36f36867a50c5a5ef64a8676abac37dbf7eab177dd9566085e5e4c9eb59363933ee246e293cba3862c2e9a125240d6e3f301e8f1aa7b72cdf5fc0a161505e2b6338366b472ce1e1049090459d980fa4e12fb4394d50e498ef64b9cceaf61cf092ff4c4b676e69cc1d2c3be9ef9e5b3fbf888f6ef2ae4686444ff88d6bf99e56270514040af57ff31b20a2ffd01495c9eb8c2588d898e947b58b3e46a4c68e7dec9f69d8460392d4ccc99acf3a039ac31e5b7b5719fefd9398c53d81187ae1d38a73a3f9a9d8157c460cbdbd116e6e8fa3fb318afe5ff68e5f4cf14df648f56de089f5f67f629e0e89c"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) [ 885.662377][ T27] audit: type=1804 audit(1680304983.676:716): pid=27960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3490775392/syzkaller.O3WC04/1114/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 23:23:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) unshare(0x42040000) 23:23:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 885.986078][ T27] audit: type=1804 audit(1680304984.006:717): pid=27975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1155/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 23:23:04 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 23:23:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) [ 886.175286][ T27] audit: type=1804 audit(1680304984.196:718): pid=27977 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/896/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 23:23:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 23:23:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:04 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "046253cfc72e2dbfda555c07266a3cbf711f1409851eafc32ad3748e229ae1ae5519e04e52d08626db0c86bf2780d5632020c37b8fb1671c916ce196fab1827d1e106ceb6b36095f8ccbd59a55f2b63e77941c8f2ac523170d6b9ed264313bcd1821223b16625cb8b73390300edefc3a76f71ea109e5cb6a0a0facd021eb8956a2cf6fe1c499ddc17f10feda464f2df1b8d91abe7b2860bc53aa9b1299b63c2da2debf6faaf7ea6c10fecac3fda4bbd5498df05838fda468ba0fdba04c957d2fd6fce7e90696b3662f8c227ef4b872948f172559d4c93f56f792ff9460b51119ed092c7f3cbf11fb76023c093e821d35df24b864b5b729a8c66c06f0219f2be3bb3303af5ee74bd3d31c3c76b668b35efc96f5175b539bf729dfd953d687a709bb4d334b2923f2dcba1401d10ca0112d1234dfee2193dabcc2eff99e497aad5a935716ba4b99f6aebfe60e005b2f21204ee161ddcd80173f644a6971126b021d912d675f078a4cf80e97eb43e9d29d4f7f0f34cf116bd59160453c4e2b64d4e64dbcd50d78b3d86ddcd0cea65f1c08636f486e9e8f77ebe66b72e43aaf6831496a34696a65b04b72b67ae252dd2281e6f9108e6ec8f67b4dfc5323456d9d3045a2fcf7e3bc18aa0a8d62c5ab0e8c5825f9f81570f04a27f989a0e9dca3378f1153ccb5109c1db76789cbbce4f22c46eccda0256d64884bd818fabfccbeb90651b1e04653b6da142fe9302477bb25424640c59f4687c1bed3af272e343397b449ac989b6c302be387fb6c24dc91d13cdf20cb7fa5030babad8b36c81e42f9fedbda252b36c1846e6d75705b45ee4d3696002ba19e394a3d749aac492d1eb7112683a2b0280cfb40f194c0528fdb4f2b733ca637ec7eb64e76cc82250edecb80f3695f5e869f9791b09ee70463ce00c7f406103864bedfcf6adabe67c858e19a2773dc33dad498d777b2410c392c65a7a8dd86c4933089c758dd544c468419f09a071c4ca5d024ae33808d83312369d8a73dc09e01c88882b5193a33e69797e3fbf469dad90acd0ba609887a302bd02948eb6e8a3139fdd90b1225dd559b2f59e9cb8d10cf644ef55bd6e3bebc717a8e50dfa2387f505b42ce3fc4d1700c3954184227afa5dd3a28ed60d1a622eda52b4460d2f170366f82da19fb018591a2eb29e84c4abc65140721b0c83f07a1602edd009289e1edea2d35da7c607de41a31f1ca04daff86851d1091d7220095d2160dbd78b90c7ca7f269d16e1329178358e6c170f160107093088bcd5432aef0f89327484e7f1a7954549f97864ede7c5b5b4b1dcb84feb58e8f51e8bec3f87902e808d5b9015bebd73bc21bb21fa52e8338d645e6cb1e7c82d6efc898361822686faa3ceb5d11a6b60e78bcdcae95f750256413cd16b5a0f65f85e7e092039ffb534363076951f5b37719eec22a985c1a937d54d8efe1846f9085f478bb781c1553f95afbd8c5df9cf2aff9282b5aa1c0314dd785f597fb66d0310470dffd645f4e1158989fef0534b18e49ad495a7db77e1016e28e8eeed70ba5d6dff3b1d88fb8ca0db9ae45b0ec1f1c6f95fec0a8b2e0be47e640bb011a1765fef31ca2266071b7694b61c04458cd38c00b5697491bc2a658e5ea375f2fedd6f54aa4fb536279b24116f56cbc1e1e3f54ec962cacccd3b8527f0f0488e7cac4fbdc759b15135b86edbb05ce3b2a283b9a15dc7a099f858bb9fec5fc9bdd6cfc14ab8d6fd0a2c0df0d3265826cf34e5815d776029915d2cf08c38af4a25654f67d20abaf5dec57359c778cf6850bd01dedb039749dc76f2f763ddc01286d66b82628ef903f04f71a41e80978a8dc4ce4d23bfcd468b61d6f4500cbfd73121c80322b4b953249fef2ecd94e7e19b07f0a64eb0777e16053b8eb32a36cfbac3e3a0979d91a84c5a2ec9b471b8b68faea30832b7a220bc15a45dbdc1dfd3a0bc303db2c06794ff89183f7c6379cfed059dc366f0055f73fa399660f289ce831b99edee3f9fcc28e7c9497c91c59b93a49e9d77adc47e67c4ac5fcfd7b0a73decee67f5b8df65a8acc6542336dfa32bec1462578c18fcd07dd6061ec418aec4cbbff5e9babaf90175dfe44c57a6dee05aedb103dc210c7b76330d16e42d515757e1bac478566fa2c3c1a1d88dd0348f6f6eb7ccbfe270ab937740120764184145cb9dcb0a8b27786d044e87799c7d9642f816a45cd1e1378da3d010d0686fa7fcb157d09541f3dd8605a5ba21171b3828bd95ce1c143e657ad11bf028eee74793667ebf7efa77234a3b7bf5583982072c52cfc331235341742f6c58b289ffaf87fdea93ea396385fbab541b4a2fd9a2dbbbd2b0686a83980466909ed5d3202ce015e4c166c65b44650fc3205fe2dd09ac0034c273e76b3419e927725570a31c5df1fc8cb2cb4d69f47587fab422bf793fa3e7b7d1b35a93b48134c83ef6e144a24bf3a411be8f03fbe47abc3ac85e3b9847b0bb432f4ca53bdb5e42ffdda9cdcdba425b53816724169a447c6dafef433b4d20843743132cee58f9a2c8d66eb12bbf2c8f167143a663f253006efb26cad50f7cfb92bb252fd118942ae7334a44660442df7b59ec0d357e86f668f737a49d7e0ecf30bed340fa7691de597b4c8087809fa07901f2f3d8d4a894cf913f945962417246c8d6ee1631af59c57ac06862aeb54ecc4513a2c3284decf03d17b47dd5219a6130c4d55cf00b50db11510b6adede9779cb8f138733242576b76e381d8664a538d4ec508fe3c2ed571fad90ed4c97c2642c23c562e3ada92b1c0041bf6634b42ee387531e522359da87d37ba96d56a82f66b2e3abf40d9831fed3f6e265b2f3b97122793d92456d45f95b79c58625e04b0f58347e7557e0088b714e6c5b21f02fc1f92bd0666a1c2d04edcc21a332e963acebbff3428c30726c024ac59e06b8980351b18c6a0117291dcfe27acae927a68bcc9affb564fbd1c623a52217081ef087c5624042856b23ca4e8f9658428715a061a712ac4f2fbe9e0aabff3f5d4f82f9ad867b28e6bff8e7d2856ff73d5c0d7e3133e264c928e63301036079431210ad7ca15693391e556fe50475d5a5b6dc550e5aeaf2aa3c77f65989c900acfaaba82109f493235d046dfef19e8c35e3afa008269bfbe92b26e916c9e3bd1fd8f5b76d97f4df4c50231acb884fa9fa1efd9269730e626d6d89b42aaf278c2dcf12a30ec75a3c82d37b622bb41cd73719ba04c5978900b2954013030789fa58a9c7b643721da5e7bd60bba7cf4058e7d4bb6d3bed9168611e4eec7e2d70096b149cce30a041380abb2763b0a496c942186727174d95f7163bef8749682a3b863c46f330f8765df854d98b93f15f74725ba057bbebfc94bef31b030d89dcc6dc89ca38cd40000c4f17f61d4f265b1bce63c0d6a01178ce2955bb1fa2a784dce2c007229e025c868fb05c30877717a348ce6c0cbaa21fdd8992158d04828274a4e675bf9608c17cd0f3a7b486d11a58a1260c9e9bf9dead37f2fe34025863d00e8cbc769e2e683b45ae95e7418978a8fbdc1e196a30b032cc4c9d4adf495d71345b5fb277c66319c3388eeabf958e0613a78aa1c685fa8e51f99ae99a394a717c6ffe9665457b5bee19b4edb3e05411ccbcc5fb7ba665cb4f12c9610d6735850d16c832c04a3fc4c23ba61268279ad6b18a8b5fb1ec944ed03caa0b5a931a49bcfb99999044efdb545c253b011efe401bd13b9f27af7dce4e00e04ac9f05c8164a22d99839c4266b0ebf7f8df2f2d0fa03026b5f8c0828c3cc184086814c461c4567712882c7b79d552638b022d727df4995bc3cd9dc7c18261768fd5a99e1fc24946316efaf4a538ad5c640c9adad50bca86d756a8b510ac8f81b260761067a8342fba250722c56d30dac0b9624f913c0bfaedba808331543bd196fab1f2bbbb1c898abab0c3f95111ac825f451f033810a06e0d52c90d463b3ed86488a62b00cf4fbbabcb292deb665799eb38c580652c1006cd0141647714f2cbb7a79d63eac27423836075a21b723d84f95d012f93faa921b5debc9d224bffd0b18fa3b895c43d8a170c1917224b9ec5cf677a416377005f2129459270a47f38428b1946e9e3877f114545658bbebc881a1a493466101f597724f4b374ffc876165f3888244d0e676649f89d37642544ad0eee168a3b7d8e601e2391b5b4d9bce32c5908aa3b9c8cbc43fbc0165bed0a71252e107b62a0f21d6b8fa39843b059ede951a75ec5f3542756a50438a2acd0e8cb91dedb690acfcb9dc54c1b28508d784e3f3261333e88f0070712f1b06c591e02554b8a1719343cda9e5d8b669eb104e1c9b3e9adc03666dedf9a00fdefb5b97ed157510d5debb57a785110d9aa69e24f18c40d1192ae25353c97030d0c44452040994ff8dbee6443a331fea8bd0cce56ce358af3bd20e818e87fd5a126bf764f95c7502065f410019a7b10bd25390f09e8f6b1521d75a4ac7533ac25923318969ce603bfdf032577008478451fc9ef4f9f564b2e52dfa3b6e9b6ff1b02209da125fa12af9cb043fa88c8d9e16f7fe7b748ab0213c51dd34ff977fdeaffdadbd17c74d9e5dac42c3a0239c106a6b70acda682b2990c348e6fc2309f904c9f890af901e7858bfc14a9e2e1c5ccab14e5ad2d6635528b82fc3717aaae8ea352aafabc33dbbd070c26b7c8998468403202ac221794d048882f217fd70ad7daab4bdfb6c58e608526ef2bff8c2982a0403bd9e6798b70b772e2d83fd581fb9a63cc21e044dff80f4d3eb86690c2e493f6f647ec0ba5c983969f283d04539b2b1c51ed5a06562b51ca83a1262ebb04898b381c7a9686afec11cf492f75e178470061d49a4e12c158ea76e600ec58aef149dab5fa87a877e362639b192c06a5da1916e07f3350f44008ae50441bf2eefbc3b04169cbce4039a3bc6d11bb0468b72ee751f8ac121262f63728e26a2c6d134255e52866686154ec19719f9de88d9ec0d154020c92c1f2835983133720680652fec1931d4ee5fce2360d471a55eb014813c3b3a7a1b2e0eba11fc8dd6f784b967ef3f3567f6849c3401287eef56172c16720bc9d8a45c265e3bed5181acb31b884ad87159b81c4ac8d9420282ed663891bcdb8c1e296407310b8245afdd27912a20b6451781e80ff5445db68512f4da2095b936612cf0db0613d85c87ae24c2ffe1ba143b42661c899534b272c9aca430a1973cb93e48b918c379a404f8bd2395f7aa8975fa57f8e1fa38d03e964f3467a2b5f4a80745647b616dd07c4c3b2a86fe5260a370e15381196d029bd299e62035618c9fc344459a556d8227829a1b638c048aa0e3f880792ac6c9e8fce903bd8f2cb2c1637648a532a0607e308477e0060aa4d3af5a1963a434a02523288a40424bba5ccdba630eccec610fbb56ae8ff6c6ec5bb66c0c42b9a97b6b86f531777eb78dd4c4a3c75fd525c58e59c188d9f0db36f36867a50c5a5ef64a8676abac37dbf7eab177dd9566085e5e4c9eb59363933ee246e293cba3862c2e9a125240d6e3f301e8f1aa7b72cdf5fc0a161505e2b6338366b472ce1e1049090459d980fa4e12fb4394d50e498ef64b9cceaf61cf092ff4c4b676e69cc1d2c3be9ef9e5b3fbf888f6ef2ae4686444ff88d6bf99e56270514040af57ff31b20a2ffd01495c9eb8c2588d898e947b58b3e46a4c68e7dec9f69d8460392d4ccc99acf3a039ac31e5b7b5719fefd9398c53d81187ae1d38a73a3f9a9d8157c460cbdbd116e6e8fa3fb318afe5ff68e5f4cf14df648f56de089f5f67f629e0e89c"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) [ 886.568637][ T27] audit: type=1804 audit(1680304984.586:719): pid=27996 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2528678619/syzkaller.bSizBu/148/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 886.654197][ T27] audit: type=1804 audit(1680304984.676:720): pid=28004 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3490775392/syzkaller.O3WC04/1115/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 [ 886.774778][ T27] audit: type=1804 audit(1680304984.796:721): pid=28001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1156/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 23:23:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 886.996410][ T27] audit: type=1804 audit(1680304985.016:722): pid=28010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/897/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 23:23:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 23:23:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:05 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 23:23:05 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) recvmsg$unix(r4, &(0x7f0000000700)={&(0x7f0000000040), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f00000004c0)=""/226, 0xe2}], 0x5, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000001780)={0xff00, 0x2, 0x0, 0x5ffffb}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) write$binfmt_script(r6, &(0x7f00000017c0)={'#! ', './file0', [], 0xa, "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"}, 0x100b) bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r3}, 0x8) accept4(r5, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r8, r7, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x1, 0x4, 0xfffffffe, 0x40, r5, 0x1f, '\x00', 0x0, r2, 0x4, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x15, 0x3ff, 0x6, 0x5, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 23:23:06 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:06 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random}]}, 0x28}}, 0x0) 23:23:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random}]}, 0x28}}, 0x0) 23:23:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x18, 0x831, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}]}, 0x2c}}, 0x0) 23:23:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random}]}, 0x28}}, 0x0) 23:23:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x18, 0x831, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}]}, 0x2c}}, 0x0) 23:23:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random}]}, 0x28}}, 0x0) 23:23:06 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 23:23:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x18, 0x831, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}]}, 0x2c}}, 0x0) 23:23:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 888.918028][T28068] t: renamed from sit0 (while UP) 23:23:07 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 23:23:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x18, 0x831, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x9, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}]}, 0x2c}}, 0x0) 23:23:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:23:07 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 23:23:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:23:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:23:07 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) [ 889.772407][T28083] À: renamed from sit0 (while UP) [ 889.847001][T28081] w: renamed from t 23:23:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x90, 0x30, 0x1, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_police={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0xa}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) [ 889.879312][T28082] Ç: renamed from sit0 (while UP) 23:23:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:23:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:23:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) [ 890.108066][ T9] tipc: Disabling bearer [ 890.124120][T28098] z: renamed from w [ 890.135212][ T9] tipc: Left network mode [ 890.179187][T28100] Ã: renamed from À [ 890.264655][T28104] Ê: renamed from Ç 23:23:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rcu_utilization\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000440)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000001640)}, 0x2004c050) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x8}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001840)={0x0, 0x8, 0x8}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x181}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0xc0406619) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x0, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000080000000000000080000000181a0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00BX\x00'/16], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x1, 0x3464, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, r5]}, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000004e80)=ANY=[@ANYBLOB="2321202e2f66696c653070afa119f9228d7efa054de248ed2078accaea616c6c6572000ab286553b308f868515daaaeb3a9727a931db4bcbe970837bb50ea395d17afcaab44bdb16ad5f507e525cac26"], 0x42) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 23:23:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x90, 0x30, 0x1, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_police={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0xa}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 23:23:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x90, 0x30, 0x1, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_police={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0xa}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 23:23:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:23:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:23:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x20000000) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x5, 0x3, 0x0, 0x0, @pid=r4}]}, 0x28}], 0x1}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xe0, 0x2c, 0x800, 0x70bd26, 0x25dfdbfb, {0x13}, [@nested={0x4}, @generic="bd16d269648a7682dfe8db0c5020a3c3e8b20bcaf5bed26283cb714fc17e393e1a01970de7a8d0acb512f4e0989b1f0e8e1f5a35e5000339049da51608272af008a36c9443bd8e7dd410042ba56b1b3b8da7b98591b5a4e005bdbcfad5964183ea103e5ade1524dd153a94b9995aea674fa07e52933d6f97af56735073fcf6fca24b444f0ed234bcfecec322e2213251d2d38b2d2e147c8919aaaefa90501e3c4ddbf97d2a9c300849888446970214985517f5834af5c4f5930aae2faf112dc6f595235f6ba4f4", @generic]}, 0xe0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1, 0xe0a7, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) accept4$rose(r2, 0x0, &(0x7f0000000380), 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 23:23:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 23:23:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x90, 0x30, 0x1, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_police={0x78, 0x1, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0xa}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) [ 890.820654][T28117] Æ: renamed from à [ 890.836523][T28115] Ì: renamed from Ê [ 890.846331][T28111] }: renamed from z 23:23:08 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="14953665a7c7eac7c4799722ccb74cdfdad73465d4a77f437de2d4baeb7028d61924975eb6b65c49c814a7824f878cbf3ad644882a7bf0a24519ae8e933b7ebafb31d82536", 0x45}], 0x2) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 23:23:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 23:23:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000010c0), 0x8) 23:23:09 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="14953665a7c7eac7c4799722ccb74cdfdad73465d4a77f437de2d4baeb7028d61924975eb6b65c49c814a7824f878cbf3ad644882a7bf0a24519ae8e933b7ebafb31d82536", 0x45}], 0x2) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 23:23:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000010c0), 0x8) 23:23:09 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) listen(r4, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124, 0x3a1}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r3+10000000}, 0x0, 0x0) 23:23:09 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288d", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1f, 0x0, 0x0, 0x7000000}}], 0xe10d, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0xb) sendfile(r3, r1, 0x0, 0x10000a006) 23:23:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 23:23:09 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="14953665a7c7eac7c4799722ccb74cdfdad73465d4a77f437de2d4baeb7028d61924975eb6b65c49c814a7824f878cbf3ad644882a7bf0a24519ae8e933b7ebafb31d82536", 0x45}], 0x2) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 23:23:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000010c0), 0x8) 23:23:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 23:23:09 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="14953665a7c7eac7c4799722ccb74cdfdad73465d4a77f437de2d4baeb7028d61924975eb6b65c49c814a7824f878cbf3ad644882a7bf0a24519ae8e933b7ebafb31d82536", 0x45}], 0x2) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 23:23:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000010c0), 0x8) 23:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x4, 0x0) write(r3, &(0x7f0000000100)="9c", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 23:23:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) [ 891.286469][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 891.286485][ T27] audit: type=1804 audit(1680304989.306:726): pid=28146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/70/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 23:23:09 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288d", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1f, 0x0, 0x0, 0x7000000}}], 0xe10d, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0xb) sendfile(r3, r1, 0x0, 0x10000a006) [ 891.392917][ T9] dvmrp1 (unregistering): left allmulticast mode [ 891.522895][ T9] IPVS: stopping backup sync thread 16494 ... [ 891.552721][T28153] tipc: Started in network mode [ 891.561177][T28153] tipc: Node identity , cluster identity 4711 [ 891.660104][ T27] audit: type=1804 audit(1680304989.676:727): pid=28163 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/71/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 891.804332][ T9] veth0_to_bridge: left promiscuous mode [ 891.821588][ T9] batadv_slave_0: left promiscuous mode [ 891.857522][ T9] hsr_slave_0: left promiscuous mode [ 891.863847][ T9] hsr_slave_1: left promiscuous mode [ 891.870026][ T9] bridge_slave_1: left allmulticast mode [ 891.876950][ T9] bridge_slave_1: left promiscuous mode [ 891.883001][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 891.892713][ T9] bridge_slave_0: left allmulticast mode [ 891.898567][ T9] bridge_slave_0: left promiscuous mode [ 891.905832][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 891.936704][ T9] veth1_to_team: left allmulticast mode [ 891.950468][ T9] veth1_to_team: left promiscuous mode [ 891.964554][ T9] team0: left allmulticast mode [ 891.975333][ T9] team_slave_0: left allmulticast mode [ 891.980959][ T9] team_slave_1: left allmulticast mode [ 891.995807][ T9] bond12: left allmulticast mode [ 892.000894][ T9] macvlan2: left allmulticast mode [ 892.013897][ T9] bond13: left allmulticast mode [ 892.021861][ T9] macvlan3: left allmulticast mode [ 892.027011][ T9] bond14: left allmulticast mode [ 892.041496][ T9] macvlan4: left allmulticast mode [ 892.046805][ T9] bond15: left allmulticast mode [ 892.052070][ T9] macvlan5: left allmulticast mode [ 892.057322][ T9] team0: left promiscuous mode [ 892.063000][ T9] team_slave_0: left promiscuous mode [ 892.068586][ T9] team_slave_1: left promiscuous mode [ 892.075127][ T9] bond12: left promiscuous mode [ 892.081241][ T9] macvlan2: left promiscuous mode [ 892.086767][ T9] bond13: left promiscuous mode [ 892.091656][ T9] macvlan3: left promiscuous mode [ 892.097180][ T9] bond14: left promiscuous mode [ 892.105754][ T9] macvlan4: left promiscuous mode [ 892.111161][ T9] bond15: left promiscuous mode [ 892.116483][ T9] macvlan5: left promiscuous mode [ 892.122686][ T9] bridge10: left promiscuous mode [ 892.128080][ T9] bridge9: left promiscuous mode [ 892.138968][ T9] veth1_macvtap: left promiscuous mode [ 892.144803][ T9] veth0_macvtap: left promiscuous mode [ 892.150462][ T9] veth1_vlan: left promiscuous mode [ 892.470398][ T9] bond19 (unregistering): Released all slaves [ 892.494228][ T9] bond18 (unregistering): Released all slaves [ 892.513457][ T9] bond17 (unregistering): Released all slaves [ 892.531426][ T9] bond16 (unregistering): Released all slaves [ 892.647135][ T9] bond15 (unregistering): (slave macvlan5): Releasing backup interface [ 892.671945][T24703] Bluetooth: hci1: command 0x0406 tx timeout [ 892.690098][ T9] team0 (unregistering): Port device bond15 removed [ 892.722043][ T9] bond15 (unregistering): Released all slaves [ 892.756340][ T9] bond14 (unregistering): (slave macvlan4): Releasing backup interface [ 892.804264][ T9] team0 (unregistering): Port device bond14 removed [ 892.827609][ T9] bond14 (unregistering): Released all slaves [ 892.853998][ T9] bond13 (unregistering): (slave macvlan3): Releasing backup interface [ 892.884535][ T9] team0 (unregistering): Port device bond13 removed [ 892.903167][ T9] bond13 (unregistering): Released all slaves [ 892.926404][ T9] bond12 (unregistering): (slave macvlan2): Releasing backup interface [ 892.958464][ T9] team0 (unregistering): Port device bond12 removed [ 892.979570][ T9] bond12 (unregistering): Released all slaves [ 893.056552][ T9] bond11 (unregistering): Released all slaves [ 893.077621][ T9] bond10 (unregistering): Released all slaves [ 893.091633][ T9] bond9 (unregistering): Released all slaves [ 893.106737][ T9] bond8 (unregistering): Released all slaves [ 893.176910][ T9] bond0 (unregistering): (slave bond7): Releasing backup interface [ 893.187585][ T9] bond7 (unregistering): Released all slaves [ 893.215344][ T9] bond6 (unregistering): (slave vlan1): Releasing active interface [ 893.284515][ T9] bond0 (unregistering): (slave bond6): Releasing backup interface [ 893.296466][ T9] bond6 (unregistering): Released all slaves [ 893.310755][ T9] bond5 (unregistering): (slave vlan0): Releasing active interface [ 893.365489][ T9] bond0 (unregistering): (slave bond5): Releasing backup interface [ 893.376196][ T9] bond5 (unregistering): Released all slaves [ 893.395977][ T9] team0 (unregistering): Port device batadv0 removed [ 893.408332][ T9] team0 (unregistering): Port device batadv4 removed [ 893.775547][ T9] bond4 (unregistering): (slave bridge4): Releasing backup interface [ 893.784230][ T9] bridge4 (unregistering): left promiscuous mode [ 893.856285][ T9] bond4 (unregistering): Released all slaves [ 893.871022][ T9] bond3 (unregistering): (slave bridge3): Releasing backup interface [ 893.879519][ T9] bridge3 (unregistering): left promiscuous mode [ 893.936400][ T9] bond3 (unregistering): Released all slaves [ 893.951685][ T9] bond2 (unregistering): (slave bridge2): Releasing backup interface [ 893.960328][ T9] bridge2 (unregistering): left promiscuous mode [ 894.005387][ T9] bond2 (unregistering): Released all slaves [ 894.018216][ T9] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 894.027159][ T9] bridge1 (unregistering): left promiscuous mode [ 894.076213][ T9] bond1 (unregistering): Released all slaves [ 894.217483][ T9] team0 (unregistering): Port device team_slave_1 removed [ 894.235327][ T9] team0 (unregistering): Port device team_slave_0 removed [ 894.251170][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 894.269448][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 894.363152][ T9] bond0 (unregistering): Released all slaves 23:23:12 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) listen(r4, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124, 0x3a1}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r3+10000000}, 0x0, 0x0) 23:23:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000140)="99", 0x1}, {0x0}, {0x0}, {0x0}, {0x0, 0x900000000000000}, {0x0}, {&(0x7f0000000280)}, {0x0}], 0x9, &(0x7f0000000780)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x30}, 0x0) 23:23:12 executing program 1: pipe(0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6a96741801a97ad3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x10) 23:23:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x4, 0x0) write(r3, &(0x7f0000000100)="9c", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 23:23:12 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288d", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1f, 0x0, 0x0, 0x7000000}}], 0xe10d, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0xb) sendfile(r3, r1, 0x0, 0x10000a006) 23:23:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:12 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) listen(r4, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124, 0x3a1}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r3+10000000}, 0x0, 0x0) [ 894.626164][T28177] vcan1: entered allmulticast mode [ 894.648019][T28177] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 894.725896][ T27] audit: type=1804 audit(1680304992.736:728): pid=28171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/72/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 23:23:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x4, 0x0) write(r3, &(0x7f0000000100)="9c", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) [ 894.813392][T28187] tipc: Started in network mode [ 894.843041][T28187] tipc: Node identity , cluster identity 4711 23:23:12 executing program 1: pipe(0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6a96741801a97ad3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x10) 23:23:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:13 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288d", 0x4) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1f, 0x0, 0x0, 0x7000000}}], 0xe10d, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0xb) sendfile(r3, r1, 0x0, 0x10000a006) [ 895.019203][T28200] vcan1: entered allmulticast mode [ 895.057161][T28200] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready 23:23:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x4, 0x0) write(r3, &(0x7f0000000100)="9c", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) [ 895.136887][T28201] tipc: Started in network mode [ 895.149892][T28201] tipc: Node identity , cluster identity 4711 [ 895.241151][ T27] audit: type=1804 audit(1680304993.256:729): pid=28210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/73/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 23:23:14 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) listen(r4, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124, 0x3a1}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r3+10000000}, 0x0, 0x0) 23:23:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:14 executing program 1: pipe(0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6a96741801a97ad3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x10) 23:23:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) [ 896.445354][T28220] vcan1: entered allmulticast mode [ 896.467265][T28220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 896.529179][T28218] tipc: Started in network mode [ 896.534498][T28218] tipc: Node identity , cluster identity 4711 23:23:14 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) listen(r4, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124, 0x3a1}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r3+10000000}, 0x0, 0x0) 23:23:14 executing program 1: pipe(0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6a96741801a97ad3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x10) 23:23:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) [ 896.620343][T28222] tipc: Started in network mode [ 896.637381][T28222] tipc: Node identity , cluster identity 4711 23:23:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) [ 896.691932][T28233] vcan1: entered allmulticast mode [ 896.719241][T28233] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 896.819349][T28224] tipc: Started in network mode [ 896.824775][T28224] tipc: Node identity , cluster identity 4711 23:23:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) [ 896.863961][T28245] tipc: Started in network mode [ 896.868952][T28245] tipc: Node identity , cluster identity 4711 23:23:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) [ 897.035824][T28249] tipc: Started in network mode [ 897.065518][T28249] tipc: Node identity , cluster identity 4711 [ 897.153410][T28253] tipc: Started in network mode [ 897.163587][T28253] tipc: Node identity , cluster identity 4711 [ 897.183761][T28254] tipc: Started in network mode [ 897.188683][T28254] tipc: Node identity , cluster identity 4711 23:23:16 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) listen(r4, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124, 0x3a1}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r3+10000000}, 0x0, 0x0) 23:23:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:16 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) listen(r4, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8124, 0x3a1}, {r4, 0x0, 0x64}], 0x2, &(0x7f00000002c0)={0x0, r3+10000000}, 0x0, 0x0) [ 898.332176][T28265] tipc: Started in network mode [ 898.343211][T28265] tipc: Node identity , cluster identity 4711 [ 898.350816][T28258] tipc: Started in network mode [ 898.358926][T28258] tipc: Node identity , cluster identity 4711 [ 898.366976][T28266] tipc: Started in network mode [ 898.374743][T28266] tipc: Node identity , cluster identity 4711 23:23:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) [ 898.393543][T28262] tipc: Started in network mode [ 898.398452][T28262] tipc: Node identity , cluster identity 4711 23:23:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) [ 898.540257][T28280] tipc: Started in network mode [ 898.550230][T28280] tipc: Node identity , cluster identity 4711 [ 898.561301][T28279] tipc: Started in network mode [ 898.566938][T28279] tipc: Node identity , cluster identity 4711 [ 898.602397][T28281] tipc: Started in network mode [ 898.610941][T28281] tipc: Node identity , cluster identity 4711 23:23:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) [ 898.739640][T28287] tipc: Started in network mode [ 898.759411][T28287] tipc: Node identity , cluster identity 4711 [ 898.783114][T28289] tipc: Started in network mode [ 898.791305][T28289] tipc: Node identity , cluster identity 4711 23:23:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a00000000000000000000000d"], &(0x7f00000002c0)=""/193, 0x32, 0xc1, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b5c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x94, &(0x7f00000000c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:23:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000280)={0x10}, 0x10}, {&(0x7f0000000640)={0x10, 0x29, 0x1}, 0x10}], 0x2}, 0x0) 23:23:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa68}, 0x28) 23:23:18 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 23:23:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a00000000000000000000000d"], &(0x7f00000002c0)=""/193, 0x32, 0xc1, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b5c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x94, &(0x7f00000000c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:23:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000280)={0x10}, 0x10}, {&(0x7f0000000640)={0x10, 0x29, 0x1}, 0x10}], 0x2}, 0x0) [ 900.062309][T28296] tipc: Started in network mode [ 900.082311][T28296] tipc: Node identity , cluster identity 4711 [ 900.103520][T28295] tipc: Started in network mode 23:23:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa68}, 0x28) 23:23:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a00000000000000000000000d"], &(0x7f00000002c0)=""/193, 0x32, 0xc1, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b5c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x94, &(0x7f00000000c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:23:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000280)={0x10}, 0x10}, {&(0x7f0000000640)={0x10, 0x29, 0x1}, 0x10}], 0x2}, 0x0) [ 900.127926][T28295] tipc: Node identity , cluster identity 4711 23:23:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 23:23:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000000000a00000000000000000000000d"], &(0x7f00000002c0)=""/193, 0x32, 0xc1, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b5c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x94, &(0x7f00000000c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:23:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="850000002a0000003500000000000000850000000500000095000000000000001b90b31a08f54ff40571eda5c56ad924a10c7b1e6003c9325fea577f8e56fe212b358f1d0838c8119ef04e74552ce4e6c8f63275e35c8250f448a6a31260c2f9fbb70400000000000000b08b7aab5fd5d24dcff1ca14025b73c2da8f55a142000000000000c340b111fcee90d6d9010046beab942dd51bc281cc752cfe9b87000001000000babdee5b76635ce4f35f985e434196b5699ba66b9cb05e5259a1f61cafa3586a2228c4581dc29931a4ca0f4967706596014dc06b99b9c9ba49b34e516e0baed5cca7aeeb0d5dcdce0900000000000100ef363c9f5ca80b125dabc3adab1179388e76c44e7328318078af6a0a1a248a7b2ca42a05f4b033e9d8a7880a116a60bd69a463a73745e8950a8e03000000000000008c4e7c6037b670a823e59267ae980c73ba09410000000000000000000000000000000042f7ae3d341b2a8e0c1681be5db38db3bf61f7ede5efbf55df1ee21b8e21b7a4a0bbc1d6a5483477260c03bf09959a71dac6b9f67019fe6ddacf40aed79f018c9fb9e9fc69425618b0d46811cff20f7b13e3e35c670b87bae02b63ebb47ca8e16be95b2ec5bde931fd425b3944783b922733b688b96e998bf39a2213f05ef1aad563d787d58d37cf2236ee2f00decc43c496fe7b27f0d98c0754bc7c305726ef314eb082d2989f2481d71f96c2d175145cec2251d7c080c782af32edd0ae00d83cfcd3d56be378acd0bbdc5c609b79fa7e1600151d077331c4e46892922606d4f5868e429037b329c6d9d033493c706c391d179e46b9d293f68e560000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa68}, 0x28) [ 900.244263][T28311] tipc: Started in network mode 23:23:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000280)={0x10}, 0x10}, {&(0x7f0000000640)={0x10, 0x29, 0x1}, 0x10}], 0x2}, 0x0) 23:23:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24510004", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008006a000000000008003f009a5a"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) [ 900.265597][T28311] tipc: Node identity , cluster identity 4711 [ 900.280155][T28315] tipc: Started in network mode [ 900.290605][T28315] tipc: Node identity , cluster identity 4711 [ 900.361581][T28323] __nla_validate_parse: 6 callbacks suppressed [ 900.361599][T28323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:18 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 23:23:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x6e01}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e29c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000003f000900000000000000000001000000080002"], 0x1c}}, 0x0) 23:23:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa68}, 0x28) 23:23:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x400000, 0x2}, 0x48) 23:23:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000d40)=""/240, 0xf0}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x2, 0x0}}], 0x28000, 0x0) 23:23:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24510004", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008006a000000000008003f009a5a"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 23:23:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000d40)=""/240, 0xf0}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x2, 0x0}}], 0x28000, 0x0) 23:23:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000d40)=""/240, 0xf0}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x2, 0x0}}], 0x28000, 0x0) [ 901.010540][T28332] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24510004", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008006a000000000008003f009a5a"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 23:23:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000d40)=""/240, 0xf0}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x2, 0x0}}], 0x28000, 0x0) 23:23:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000d40)=""/240, 0xf0}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x2, 0x0}}], 0x28000, 0x0) 23:23:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x6e01}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e29c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000003f000900000000000000000001000000080002"], 0x1c}}, 0x0) [ 901.200958][T28348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:19 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 23:23:19 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 23:23:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000d40)=""/240, 0xf0}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x2, 0x0}}], 0x28000, 0x0) 23:23:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000d40)=""/240, 0xf0}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x2, 0x0}}], 0x28000, 0x0) 23:23:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24510004", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008006a000000000008003f009a5a"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 23:23:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x6e01}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e29c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000003f000900000000000000000001000000080002"], 0x1c}}, 0x0) 23:23:20 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x8}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a007d12b"]}]}, 0x114}], 0x1}, 0x0) [ 901.998354][T28357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 23:23:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1={0xff, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x4}]}, 0x98}}, 0x0) 23:23:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 23:23:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x6e01}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e29c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000003f000900000000000000000001000000080002"], 0x1c}}, 0x0) 23:23:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1={0xff, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x4}]}, 0x98}}, 0x0) [ 902.127365][T28368] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:21 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 23:23:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 23:23:21 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x8}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a007d12b"]}]}, 0x114}], 0x1}, 0x0) 23:23:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1={0xff, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x4}]}, 0x98}}, 0x0) 23:23:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) 23:23:21 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 23:23:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1={0xff, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x4}]}, 0x98}}, 0x0) 23:23:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 23:23:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) 23:23:21 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x8}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a007d12b"]}]}, 0x114}], 0x1}, 0x0) [ 903.004364][T28384] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x24}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000104005a65ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 23:23:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) [ 903.127471][T28399] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 903.163353][T28401] validate_nla: 3 callbacks suppressed [ 903.163372][T28401] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 903.200667][T28401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 903.244785][T28404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 903.307715][T28401] bridge20: port 1(vlan5) entered blocking state [ 903.323081][T28401] bridge20: port 1(vlan5) entered disabled state [ 903.347947][T28401] vlan5: entered allmulticast mode [ 903.353619][T28401] bridge21: entered allmulticast mode [ 903.360789][T28401] bridge21: entered promiscuous mode [ 903.369441][T28401] bridge20: port 1(vlan5) entered blocking state [ 903.375933][T28401] bridge20: port 1(vlan5) entered forwarding state 23:23:22 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 23:23:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) 23:23:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {}, {0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 23:23:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001140), 0x40000e2, 0x10102, 0x0) shutdown(r0, 0x0) 23:23:22 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x8}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a007d12b"]}]}, 0x114}], 0x1}, 0x0) 23:23:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x24}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000104005a65ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 23:23:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\"\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b573333bb65ceb329000b"], 0x38}}, 0x0) 23:23:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) [ 904.023222][T28413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:23:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) 23:23:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\"\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b573333bb65ceb329000b"], 0x38}}, 0x0) [ 904.109432][T28411] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 23:23:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {}, {0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 23:23:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) [ 904.331072][T28411] bridge22: port 1(vlan6) entered blocking state [ 904.364459][T28411] bridge22: port 1(vlan6) entered disabled state [ 904.390203][T28411] vlan6: entered allmulticast mode [ 904.408928][T28411] bridge23: entered allmulticast mode [ 904.426154][T28411] bridge23: entered promiscuous mode [ 904.448822][T28411] bridge22: port 1(vlan6) entered blocking state [ 904.455454][T28411] bridge22: port 1(vlan6) entered forwarding state 23:23:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x24}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000104005a65ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 23:23:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\"\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b573333bb65ceb329000b"], 0x38}}, 0x0) 23:23:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) [ 905.083219][T28442] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 905.209559][T28442] bridge24: port 1(vlan7) entered blocking state [ 905.221427][T28442] bridge24: port 1(vlan7) entered disabled state [ 905.228525][T28442] vlan7: entered allmulticast mode [ 905.241936][T28442] bridge25: entered allmulticast mode [ 905.262175][T28442] bridge25: entered promiscuous mode [ 905.268549][T28442] bridge24: port 1(vlan7) entered blocking state [ 905.275031][T28442] bridge24: port 1(vlan7) entered forwarding state 23:23:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 23:23:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {}, {0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 23:23:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) 23:23:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\"\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b573333bb65ceb329000b"], 0x38}}, 0x0) 23:23:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xa}]}, &(0x7f0000000980)='syzkaller\x00', 0x6, 0x109, &(0x7f00000000c0)=""/265, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:23:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e14000200080007004a"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x24}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000104005a65ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a, 0x0, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 23:23:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x185, 0x0, 0xa00, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 23:23:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) [ 906.512474][T28447] __nla_validate_parse: 6 callbacks suppressed [ 906.512494][T28447] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:23:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 23:23:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 23:23:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x185, 0x0, 0xa00, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 23:23:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) [ 906.594653][T28452] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 906.622052][T28452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r3, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) 23:23:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 23:23:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {}, {0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 23:23:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x185, 0x0, 0xa00, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 906.698339][T28459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) [ 906.772957][T28475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 906.847939][T28462] bridge26: port 1(vlan8) entered blocking state [ 906.860531][T28462] bridge26: port 1(vlan8) entered disabled state [ 906.870155][T28462] vlan8: entered allmulticast mode [ 906.876446][T28462] bridge27: entered allmulticast mode [ 906.893593][T28462] bridge27: entered promiscuous mode [ 906.900092][T28462] bridge26: port 1(vlan8) entered blocking state [ 906.906566][T28462] bridge26: port 1(vlan8) entered forwarding state 23:23:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 23:23:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/222, 0x26, 0xde, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 23:23:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x8000000ff, 0x0, &(0x7f0000000100)="68358fd2", 0x4) 23:23:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x185, 0x0, 0xa00, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 23:23:25 executing program 3: epoll_create(0x9) 23:23:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x8000000ff, 0x0, &(0x7f0000000100)="68358fd2", 0x4) 23:23:25 executing program 3: socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000008580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000006240)=@nfc_llcp, 0x80, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 23:23:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@RTM_NEWNSID={0x14, 0x4f, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:23:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 23:23:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 23:23:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000002c0)="bd0f0f5bb98c7367c6e1fa6d20d67e", 0x20000000}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) connect$llc(r5, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r4, r3, 0x0, 0xffffffff) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r4, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="18500000770944e88f190d00"/23], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x56, &(0x7f0000000740)=""/86, 0x41000, 0x9, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x6, 0x0, 0x8000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000100)=[r6, r3, r6, r1]}, 0x80) getpeername$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x1800, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r7, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x38) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000300)) connect$llc(r9, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(r9, r8, 0x0, 0xffffffff) 23:23:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@RTM_NEWNSID={0x14, 0x4f, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:23:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 23:23:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x8000000ff, 0x0, &(0x7f0000000100)="68358fd2", 0x4) 23:23:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 23:23:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@RTM_NEWNSID={0x14, 0x4f, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:23:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 23:23:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x8000000ff, 0x0, &(0x7f0000000100)="68358fd2", 0x4) 23:23:25 executing program 3: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) [ 907.737441][ T27] audit: type=1804 audit(1680305005.756:730): pid=28534 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/927/memory.events" dev="sda1" ino=1165 res=1 errno=0 23:23:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000002c0)="bd0f0f5bb98c7367c6e1fa6d20d67e", 0x20000000}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) connect$llc(r5, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r4, r3, 0x0, 0xffffffff) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r4, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="18500000770944e88f190d00"/23], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x56, &(0x7f0000000740)=""/86, 0x41000, 0x9, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x6, 0x0, 0x8000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000100)=[r6, r3, r6, r1]}, 0x80) getpeername$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x1800, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r7, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x38) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000300)) connect$llc(r9, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(r9, r8, 0x0, 0xffffffff) 23:23:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x7bffb60f48d7ff7}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 23:23:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000002c0)="bd0f0f5bb98c7367c6e1fa6d20d67e", 0x20000000}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) connect$llc(r5, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r4, r3, 0x0, 0xffffffff) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r4, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="18500000770944e88f190d00"/23], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x56, &(0x7f0000000740)=""/86, 0x41000, 0x9, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x6, 0x0, 0x8000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000100)=[r6, r3, r6, r1]}, 0x80) getpeername$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x1800, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r7, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x38) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000300)) connect$llc(r9, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(r9, r8, 0x0, 0xffffffff) 23:23:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@RTM_NEWNSID={0x14, 0x4f, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:23:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 23:23:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x7bffb60f48d7ff7}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 23:23:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x7bffb60f48d7ff7}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 23:23:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x7bffb60f48d7ff7}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 23:23:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x7bffb60f48d7ff7}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 23:23:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000002c0)="bd0f0f5bb98c7367c6e1fa6d20d67e", 0x20000000}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) connect$llc(r5, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r4, r3, 0x0, 0xffffffff) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r4, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="18500000770944e88f190d00"/23], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x56, &(0x7f0000000740)=""/86, 0x41000, 0x9, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x6, 0x0, 0x8000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000100)=[r6, r3, r6, r1]}, 0x80) getpeername$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x1800, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r7, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x38) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000300)) connect$llc(r9, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(r9, r8, 0x0, 0xffffffff) 23:23:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x7bffb60f48d7ff7}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 23:23:26 executing program 3: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000002c0)="bd0f0f5bb98c7367c6e1fa6d20d67e", 0x20000000}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) connect$llc(r5, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r4, r3, 0x0, 0xffffffff) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r4, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="18500000770944e88f190d00"/23], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x56, &(0x7f0000000740)=""/86, 0x41000, 0x9, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x6, 0x0, 0x8000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000100)=[r6, r3, r6, r1]}, 0x80) getpeername$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x1800, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r7, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x38) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000300)) connect$llc(r9, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(r9, r8, 0x0, 0xffffffff) 23:23:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x7bffb60f48d7ff7}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r2) 23:23:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 23:23:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000002c0)="bd0f0f5bb98c7367c6e1fa6d20d67e", 0x20000000}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) connect$llc(r5, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r4, r3, 0x0, 0xffffffff) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r4, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="18500000770944e88f190d00"/23], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x56, &(0x7f0000000740)=""/86, 0x41000, 0x9, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x6, 0x0, 0x8000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000100)=[r6, r3, r6, r1]}, 0x80) getpeername$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x1800, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r7, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x38) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000300)) connect$llc(r9, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(r9, r8, 0x0, 0xffffffff) [ 907.790458][T28535] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 908.885216][ T27] audit: type=1804 audit(1680305006.906:731): pid=28579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/928/memory.events" dev="sda1" ino=1164 res=1 errno=0 23:23:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 23:23:27 executing program 4: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0xcf7, 0x4, 0x1000007, 0x180}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f00000002c0)="bd0f0f5bb98c7367c6e1fa6d20d67e", 0x20000000}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) connect$llc(r5, &(0x7f00000004c0)={0x1a, 0xfed9, 0x4, 0x6, 0x1f, 0x20, @broadcast}, 0x10) sendfile(r4, r3, 0x0, 0xffffffff) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) connect$llc(r4, &(0x7f0000000680)={0x1a, 0x300, 0x7f, 0xc3, 0x4c, 0xa9, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="18500000770944e88f190d00"/23], &(0x7f0000000140)='syzkaller\x00', 0x3ff, 0x56, &(0x7f0000000740)=""/86, 0x41000, 0x9, '\x00', 0x0, 0x16, r3, 0x8, &(0x7f0000000200)={0x1, 0x8}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x6, 0x0, 0x8000}, 0x10, 0x0, r2, 0x0, &(0x7f0000000100)=[r6, r3, r6, r1]}, 0x80) getpeername$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000540)=0xfe6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x1800, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r7, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x38) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000300)) connect$llc(r9, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(r9, r8, 0x0, 0xffffffff) 23:23:27 executing program 0: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 909.559541][ T27] audit: type=1804 audit(1680305007.576:732): pid=28591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2528678619/syzkaller.bSizBu/178/memory.events" dev="sda1" ino=1161 res=1 errno=0 [ 909.655369][T28600] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 909.656016][T28602] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 909.694722][ T27] audit: type=1804 audit(1680305007.576:733): pid=28590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/102/memory.events" dev="sda1" ino=1182 res=1 errno=0 23:23:27 executing program 2: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:28 executing program 3: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 910.272524][ T27] audit: type=1804 audit(1680305008.296:734): pid=28613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1190/memory.events" dev="sda1" ino=1174 res=1 errno=0 [ 910.361592][T28618] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 910.412955][ T27] audit: type=1804 audit(1680305008.346:735): pid=28615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/929/memory.events" dev="sda1" ino=1166 res=1 errno=0 23:23:29 executing program 4: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:29 executing program 0: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) [ 911.293652][ T27] audit: type=1804 audit(1680305009.306:736): pid=28629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2528678619/syzkaller.bSizBu/179/memory.events" dev="sda1" ino=1181 res=1 errno=0 [ 911.377643][T28632] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 911.446681][ T1063] bond8: (slave ip6gretap1): Releasing active interface [ 911.536244][ T1063] bond9: (slave ip6gretap2): Releasing active interface [ 911.600653][ T1063] bond10: (slave ip6gretap3): Releasing active interface [ 911.629523][ T27] audit: type=1804 audit(1680305009.646:737): pid=28633 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/103/memory.events" dev="sda1" ino=1182 res=1 errno=0 23:23:29 executing program 3: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:29 executing program 2: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) [ 911.964456][ T27] audit: type=1804 audit(1680305009.986:738): pid=28638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/930/memory.events" dev="sda1" ino=1160 res=1 errno=0 [ 912.065080][T28641] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 912.234033][ T27] audit: type=1804 audit(1680305010.256:739): pid=28642 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1191/memory.events" dev="sda1" ino=1174 res=1 errno=0 [ 912.784266][ T1063] veth0_to_bridge: left promiscuous mode [ 912.801454][ T1063] batadv_slave_0: left promiscuous mode [ 912.843288][ T1063] hsr_slave_0: left promiscuous mode [ 912.866865][ T1063] hsr_slave_1: left promiscuous mode [ 912.889195][ T1063] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:23:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 23:23:30 executing program 4: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 912.916320][ T1063] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 912.945646][ T1063] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 912.977665][ T1063] bridge0: port 9(bond7) entered disabled state [ 913.014265][ T1063] bridge0: port 8(bond6) entered disabled state [ 913.036512][ T27] audit: type=1804 audit(1680305011.056:740): pid=28649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2528678619/syzkaller.bSizBu/180/memory.events" dev="sda1" ino=1179 res=1 errno=0 [ 913.066282][ T1063] bridge0: port 7(bond5) entered disabled state [ 913.102632][ T1063] bridge0: port 6(bond4) entered disabled state [ 913.133096][T28656] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 913.140332][ T1063] bridge0: port 5(bond3) entered disabled state [ 913.230354][ T1063] bridge0: port 4(bond2) entered disabled state [ 913.277417][ T1063] bridge0: port 3(bond1) entered disabled state [ 913.312851][ T1063] bridge_slave_1: left allmulticast mode [ 913.343147][ T1063] bridge_slave_1: left promiscuous mode [ 913.367440][ T1063] bridge0: port 2(bridge_slave_1) entered disabled state [ 913.410340][ T1063] bridge_slave_0: left allmulticast mode [ 913.430262][ T1063] bridge_slave_0: left promiscuous mode [ 913.449484][ T1063] bridge0: port 1(bridge_slave_0) entered disabled state 23:23:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 913.511904][ T1063] bridge14: left promiscuous mode [ 913.529361][ T1063] bridge13: left promiscuous mode [ 913.542770][ T1063] bridge12: left promiscuous mode 23:23:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000440)={0xfffffffffffffffd, 0xf6f260246e00e85d, 0x800}, 0x20) 23:23:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000440)={0xfffffffffffffffd, 0xf6f260246e00e85d, 0x800}, 0x20) [ 913.560424][ T1063] veth1_macvtap: left promiscuous mode [ 913.575648][ T1063] veth0_macvtap: left promiscuous mode [ 913.598816][ T1063] veth1_vlan: left promiscuous mode 23:23:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000440)={0xfffffffffffffffd, 0xf6f260246e00e85d, 0x800}, 0x20) 23:23:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000440)={0xfffffffffffffffd, 0xf6f260246e00e85d, 0x800}, 0x20) 23:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) [ 914.420718][ T1063] bond13 (unregistering): (slave vlan2): Releasing active interface [ 914.487688][ T1063] bond13 (unregistering): Released all slaves [ 914.505040][ T1063] bond12 (unregistering): (slave vlan1): Releasing active interface [ 914.567718][ T1063] bond12 (unregistering): Released all slaves [ 914.583064][ T1063] bond11 (unregistering): (slave vlan0): Releasing active interface [ 914.646549][ T1063] bond11 (unregistering): Released all slaves [ 915.055930][ T1063] bond10 (unregistering): (slave veth29): Releasing active interface [ 915.078074][ T1063] bond10 (unregistering): Released all slaves [ 915.093148][ T1063] bond9 (unregistering): (slave veth27): Releasing active interface [ 915.112730][ T1063] bond9 (unregistering): Released all slaves [ 915.128798][ T1063] bond8 (unregistering): Released all slaves [ 915.143999][ T1063] bond7 (unregistering): Released all slaves [ 915.159849][ T1063] bond6 (unregistering): Released all slaves [ 915.175787][ T1063] bond5 (unregistering): Released all slaves [ 915.195234][ T1063] bond4 (unregistering): Released all slaves [ 915.210426][ T1063] bond3 (unregistering): Released all slaves [ 915.227197][ T1063] bond2 (unregistering): Released all slaves [ 915.243978][ T1063] bond1 (unregistering): Released all slaves [ 915.586321][ T1063] team0 (unregistering): Port device team_slave_1 removed [ 915.604648][ T1063] team0 (unregistering): Port device team_slave_0 removed 23:23:33 executing program 0: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:33 executing program 2: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffe, 0x20}) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) r6 = openat$cgroup_ro(r1, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000580)={{0x10b, 0x6, 0x3f, 0x1f8, 0x65, 0x10001, 0x17, 0x401}, "f0c9e853fb5b10d9f7ab62c3a053f0b2ab5450282244c54393485cfa9be26d5fe2dad51a4785", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x546) getsockopt$inet6_tcp_buf(r5, 0x6, 0x8, &(0x7f0000000480)=""/81, &(0x7f0000000100)=0x51) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000b00)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000180)=""/98, 0x62}, {0x0}, {0x0}], 0x3, 0x400, 0xfffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0xb52f}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x28, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private0, @mcast2}}}}}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'batadv0\x00', 0x20}) 23:23:33 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b781bb9f1"], 0x20000600}}, 0x0) r7 = socket(0x0, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000002300)=""/254, 0xfe}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000002400)=""/130, 0x82}], 0x3, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x491ebf2943ea789) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 23:23:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 23:23:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="f9"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="df53d0de702d"}, 0x14) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 23:23:33 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) [ 915.925053][T28691] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:23:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) [ 916.054126][ T27] audit: type=1804 audit(1680305014.066:741): pid=28692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/104/memory.events" dev="sda1" ino=1182 res=1 errno=0 [ 916.133711][T28702] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 916.201171][T28695] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 916.204818][ T27] audit: type=1804 audit(1680305014.106:742): pid=28698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3067992873/syzkaller.2yJdMF/1192/memory.events" dev="sda1" ino=1183 res=1 errno=0 23:23:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 916.302244][T28699] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:23:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="f9"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="df53d0de702d"}, 0x14) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) [ 916.575077][T28711] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:23:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 23:23:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) [ 916.705188][T28711] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:23:34 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10) 23:23:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="f9"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="df53d0de702d"}, 0x14) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 23:23:35 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r2, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) 23:23:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_OFFSET={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 23:23:35 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10) [ 917.293735][T28720] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:23:35 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10) 23:23:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{}]}, @typedef={0x9}, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/4096, 0x4f, 0x1000, 0x1}, 0x20) 23:23:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000780), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8a92b8df58e6c0ef"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f4dca997a40241d9"}}, 0x38}}, 0x0) 23:23:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 23:23:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{}]}, @typedef={0x9}, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/4096, 0x4f, 0x1000, 0x1}, 0x20) 23:23:35 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10) 23:23:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000780), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8a92b8df58e6c0ef"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f4dca997a40241d9"}}, 0x38}}, 0x0) [ 917.424230][T28728] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:23:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{}]}, @typedef={0x9}, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/4096, 0x4f, 0x1000, 0x1}, 0x20) 23:23:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="f9"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="df53d0de702d"}, 0x14) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 23:23:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 23:23:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x23) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800, 0x0, 0x1}, 0x20) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x0, r5}, 0x23) 23:23:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000780), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8a92b8df58e6c0ef"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f4dca997a40241d9"}}, 0x38}}, 0x0) 23:23:35 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f0000006340)={'netdevsim0\x00'}) 23:23:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{}]}, @typedef={0x9}, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/4096, 0x4f, 0x1000, 0x1}, 0x20) 23:23:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 23:23:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "5e223ba945a1d8a4", "e2bc7a055185efff2ef4764b18436019", "28d61ece", "80cf9971524b492d"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x80000028) 23:23:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000780), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8a92b8df58e6c0ef"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f4dca997a40241d9"}}, 0x38}}, 0x0) [ 917.674849][T28751] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:23:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, r2, 0x84d4a729200c6ffd, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:23:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x40000000000022a, 0xc8d0) connect$unix(r1, &(0x7f00000046c0)=@abs, 0x6e) 23:23:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) [ 917.826804][T28751] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:23:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 23:23:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x23) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800, 0x0, 0x1}, 0x20) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x0, r5}, 0x23) 23:23:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, r2, 0x84d4a729200c6ffd, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:23:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x23) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800, 0x0, 0x1}, 0x20) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x0, r5}, 0x23) 23:23:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0xfffffffffffffe00, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 23:23:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, r2, 0x84d4a729200c6ffd, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:23:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0xfffffffffffffe00, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 23:23:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x28, r2, 0x84d4a729200c6ffd, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:23:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x23) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800, 0x0, 0x1}, 0x20) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x0, r5}, 0x23) 23:23:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@private1}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000e40)={0xffffffffffffffff, 0x3, 0x400, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x6c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 23:23:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x23) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800, 0x0, 0x1}, 0x20) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x0, r5}, 0x23) 23:23:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x23) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800, 0x0, 0x1}, 0x20) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x0, r5}, 0x23) 23:23:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x40000000000022a, 0xc8d0) connect$unix(r1, &(0x7f00000046c0)=@abs, 0x6e) 23:23:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@private1}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000e40)={0xffffffffffffffff, 0x3, 0x400, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x6c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 23:23:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0xfffffffffffffe00, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 23:23:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@private1}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000e40)={0xffffffffffffffff, 0x3, 0x400, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x6c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 23:23:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0xfffffffffffffe00, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 23:23:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x0, r2}, 0x23) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800, 0x0, 0x1}, 0x20) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x0, r5}, 0x23) 23:23:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@private1}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000e40)={0xffffffffffffffff, 0x3, 0x400, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x6c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 23:23:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@private1}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000e40)={0xffffffffffffffff, 0x3, 0x400, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x6c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 23:23:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@private1}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000e40)={0xffffffffffffffff, 0x3, 0x400, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x6c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 23:23:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x105b00, 0x0) 23:23:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x40000000000022a, 0xc8d0) connect$unix(r1, &(0x7f00000046c0)=@abs, 0x6e) 23:23:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0xb45, 0xb4, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000000), 0x2}, 0x20) 23:23:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@private1}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000e40)={0xffffffffffffffff, 0x3, 0x400, 0x8}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0x2}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x6c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 23:23:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0xb45, 0xb4, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000000), 0x2}, 0x20) 23:23:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000002180), 0x0) 23:23:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002cc0)='ns/ipc\x00') 23:23:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0xb45, 0xb4, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000000), 0x2}, 0x20) 23:23:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0xb45, 0xb4, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000000), 0x2}, 0x20) 23:23:39 executing program 0: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 23:23:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x40000000000022a, 0xc8d0) connect$unix(r1, &(0x7f00000046c0)=@abs, 0x6e) 23:23:39 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 23:23:39 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 23:23:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000012c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:23:39 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 23:23:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000012c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:23:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f00000034c0)={0x0, 0x0, 0x0, &(0x7f00000033c0)=""/221, 0xdd}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x4, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, r0, r1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x7, 0x0, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x0, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x0, 0x6, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000003000000000000000000000018000d000900000000000000090000004812010001000000051be8bf0101000087100000f8ffffff98000000000000000713f0ffffffffff184a000001000000000000000000000018410000fcffffff0000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, r0, r2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x800000000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x13, 0xe, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffa}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call, @exit, @ldst={0x2, 0x1, 0x0, 0x1, 0x1, 0x4, 0x4}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0xca, &(0x7f0000000200)=""/202, 0x41000, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x7ff, 0x6}, 0x10, r0, r4, 0x0, &(0x7f0000000340)=[0x1]}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f00000000c0)=""/145, &(0x7f0000000180), &(0x7f00000001c0), 0x3}, 0x38) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff, 0x8000, 0x8}, 0xc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x8, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x1, 0x4, 0x2, 0x37, 0x9}, @jmp={0x5, 0x0, 0x1, 0x1, 0x6, 0xfffffffffffffffc, 0x1}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000640)='syzkaller\x00', 0x100, 0x69, &(0x7f0000000680)=""/105, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x2, 0x5, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r7, r9, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x5, 0x10, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x7, 0x4, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xa3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1b72, 0x0, 0x0, 0x0, 0x400}, @ldst={0x0, 0x3, 0x0, 0x5, 0x8, 0x10}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}]}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x77, &(0x7f00000012c0)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x39, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xf, 0xffffffff, 0xfffffff7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, r9, r6]}, 0x80) 23:23:39 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 23:23:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x1ec, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x3d, 0xfa, "48df934f9321dc9d44a3ca6c104baa565ebdc7817fdfdd32c7da5f52316f772bdc3953bdb653e124883e342025fdf3ffb67bb085cc38a48361"}, @NL80211_ATTR_FILS_ERP_RRK={0x55, 0xfc, "ae83737d549cd87f52aa2c5f40bb6ed03eeb131fb69fdf609008691bfcc9a904288fa579b2c95fde71c8932b82369e2904ca5813c1eba4d3f64e8e2138e64dc482f65394e581640b937c349019172b597c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "2507659336"}], @NL80211_ATTR_IE={0x12b, 0x2a, [@fast_bss_trans={0x37, 0xed, {0x0, 0x8, "84205e07ac6af6f509674c8ce09750ec", "ee23b09cd40dc91e9f9ee9edd9b537abef048dcfb49c718a4f1a01ce0754ea55", "429d43506ccb41131fa242b3fa5318b314d219fd336171801ad273ddb84478d1", [{0x0, 0x1b, "5ce062d6338ddf0e210148ca7d6b17a531de052a66461507bf3d49"}, {}, {0x0, 0x8, "ea21a98a6a52594f"}, {0x0, 0x21, "b8ce609e73492f9ff9376285d0e464e14da813a48b19e223955e0d6076e51930b6"}, {0x0, 0x18, "3922c89532b870d995b81965095ad4b6b1ea1f4b15160bfd"}, {0x0, 0x15, "3f32a564da17ee946b74e7e30d036cb392ed1cac20"}, {0x0, 0x6, "ca63e0012314"}, {0x0, 0x14, "dedec854689a374f2346f298ecdbe7375ce52656"}]}}, @ht={0x2d, 0x1a}, @ht={0x2d, 0x1a}]}]}, 0x1ec}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:23:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000012c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:23:40 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 23:23:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:40 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x8b30, &(0x7f0000000040)) 23:23:40 executing program 1: syz_emit_ethernet(0x25e, &(0x7f0000000280)={@multicast, @link_local={0x17, 0x80, 0xc2, 0x0, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x14, "000000000000000000000400"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x18, 0x1, "17dceaf04c03"}]}}}}}}, 0x0) 23:23:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000012c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:23:40 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x8b30, &(0x7f0000000040)) 23:23:40 executing program 1: syz_emit_ethernet(0x25e, &(0x7f0000000280)={@multicast, @link_local={0x17, 0x80, 0xc2, 0x0, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x14, "000000000000000000000400"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x18, 0x1, "17dceaf04c03"}]}}}}}}, 0x0) 23:23:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x8b30, &(0x7f0000000040)) [ 922.478435][ T27] audit: type=1804 audit(1680305020.496:743): pid=28916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/946/cgroup.controllers" dev="sda1" ino=1165 res=1 errno=0 23:23:40 executing program 1: syz_emit_ethernet(0x25e, &(0x7f0000000280)={@multicast, @link_local={0x17, 0x80, 0xc2, 0x0, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x14, "000000000000000000000400"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x18, 0x1, "17dceaf04c03"}]}}}}}}, 0x0) 23:23:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:40 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x8b30, &(0x7f0000000040)) 23:23:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x8b30, &(0x7f0000000040)) 23:23:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x8b30, &(0x7f0000000040)) 23:23:40 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r1, 0x8b30, &(0x7f0000000040)) 23:23:40 executing program 1: syz_emit_ethernet(0x25e, &(0x7f0000000280)={@multicast, @link_local={0x17, 0x80, 0xc2, 0x0, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x14, "000000000000000000000400"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x18, 0x1, "17dceaf04c03"}]}}}}}}, 0x0) 23:23:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x1ec, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x3d, 0xfa, "48df934f9321dc9d44a3ca6c104baa565ebdc7817fdfdd32c7da5f52316f772bdc3953bdb653e124883e342025fdf3ffb67bb085cc38a48361"}, @NL80211_ATTR_FILS_ERP_RRK={0x55, 0xfc, "ae83737d549cd87f52aa2c5f40bb6ed03eeb131fb69fdf609008691bfcc9a904288fa579b2c95fde71c8932b82369e2904ca5813c1eba4d3f64e8e2138e64dc482f65394e581640b937c349019172b597c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "2507659336"}], @NL80211_ATTR_IE={0x12b, 0x2a, [@fast_bss_trans={0x37, 0xed, {0x0, 0x8, "84205e07ac6af6f509674c8ce09750ec", "ee23b09cd40dc91e9f9ee9edd9b537abef048dcfb49c718a4f1a01ce0754ea55", "429d43506ccb41131fa242b3fa5318b314d219fd336171801ad273ddb84478d1", [{0x0, 0x1b, "5ce062d6338ddf0e210148ca7d6b17a531de052a66461507bf3d49"}, {}, {0x0, 0x8, "ea21a98a6a52594f"}, {0x0, 0x21, "b8ce609e73492f9ff9376285d0e464e14da813a48b19e223955e0d6076e51930b6"}, {0x0, 0x18, "3922c89532b870d995b81965095ad4b6b1ea1f4b15160bfd"}, {0x0, 0x15, "3f32a564da17ee946b74e7e30d036cb392ed1cac20"}, {0x0, 0x6, "ca63e0012314"}, {0x0, 0x14, "dedec854689a374f2346f298ecdbe7375ce52656"}]}}, @ht={0x2d, 0x1a}, @ht={0x2d, 0x1a}]}]}, 0x1ec}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:23:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x1ec, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x3d, 0xfa, "48df934f9321dc9d44a3ca6c104baa565ebdc7817fdfdd32c7da5f52316f772bdc3953bdb653e124883e342025fdf3ffb67bb085cc38a48361"}, @NL80211_ATTR_FILS_ERP_RRK={0x55, 0xfc, "ae83737d549cd87f52aa2c5f40bb6ed03eeb131fb69fdf609008691bfcc9a904288fa579b2c95fde71c8932b82369e2904ca5813c1eba4d3f64e8e2138e64dc482f65394e581640b937c349019172b597c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "2507659336"}], @NL80211_ATTR_IE={0x12b, 0x2a, [@fast_bss_trans={0x37, 0xed, {0x0, 0x8, "84205e07ac6af6f509674c8ce09750ec", "ee23b09cd40dc91e9f9ee9edd9b537abef048dcfb49c718a4f1a01ce0754ea55", "429d43506ccb41131fa242b3fa5318b314d219fd336171801ad273ddb84478d1", [{0x0, 0x1b, "5ce062d6338ddf0e210148ca7d6b17a531de052a66461507bf3d49"}, {}, {0x0, 0x8, "ea21a98a6a52594f"}, {0x0, 0x21, "b8ce609e73492f9ff9376285d0e464e14da813a48b19e223955e0d6076e51930b6"}, {0x0, 0x18, "3922c89532b870d995b81965095ad4b6b1ea1f4b15160bfd"}, {0x0, 0x15, "3f32a564da17ee946b74e7e30d036cb392ed1cac20"}, {0x0, 0x6, "ca63e0012314"}, {0x0, 0x14, "dedec854689a374f2346f298ecdbe7375ce52656"}]}}, @ht={0x2d, 0x1a}, @ht={0x2d, 0x1a}]}]}, 0x1ec}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:23:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:40 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x2c}}, 0x0) 23:23:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 23:23:40 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x2c}}, 0x0) 23:23:40 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x2c}}, 0x0) 23:23:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:41 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x2c}}, 0x0) 23:23:41 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x2c}}, 0x0) [ 923.091573][ T27] audit: type=1804 audit(1680305021.106:744): pid=28949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2528678619/syzkaller.bSizBu/195/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 923.149016][ T27] audit: type=1804 audit(1680305021.106:745): pid=28942 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/947/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 23:23:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x1ec, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x3d, 0xfa, "48df934f9321dc9d44a3ca6c104baa565ebdc7817fdfdd32c7da5f52316f772bdc3953bdb653e124883e342025fdf3ffb67bb085cc38a48361"}, @NL80211_ATTR_FILS_ERP_RRK={0x55, 0xfc, "ae83737d549cd87f52aa2c5f40bb6ed03eeb131fb69fdf609008691bfcc9a904288fa579b2c95fde71c8932b82369e2904ca5813c1eba4d3f64e8e2138e64dc482f65394e581640b937c349019172b597c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "2507659336"}], @NL80211_ATTR_IE={0x12b, 0x2a, [@fast_bss_trans={0x37, 0xed, {0x0, 0x8, "84205e07ac6af6f509674c8ce09750ec", "ee23b09cd40dc91e9f9ee9edd9b537abef048dcfb49c718a4f1a01ce0754ea55", "429d43506ccb41131fa242b3fa5318b314d219fd336171801ad273ddb84478d1", [{0x0, 0x1b, "5ce062d6338ddf0e210148ca7d6b17a531de052a66461507bf3d49"}, {}, {0x0, 0x8, "ea21a98a6a52594f"}, {0x0, 0x21, "b8ce609e73492f9ff9376285d0e464e14da813a48b19e223955e0d6076e51930b6"}, {0x0, 0x18, "3922c89532b870d995b81965095ad4b6b1ea1f4b15160bfd"}, {0x0, 0x15, "3f32a564da17ee946b74e7e30d036cb392ed1cac20"}, {0x0, 0x6, "ca63e0012314"}, {0x0, 0x14, "dedec854689a374f2346f298ecdbe7375ce52656"}]}}, @ht={0x2d, 0x1a}, @ht={0x2d, 0x1a}]}]}, 0x1ec}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:23:41 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x2c}}, 0x0) 23:23:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e336ce46feaf47a81a74a9f7406a90a754a16ff071f4582a7228449e", 0x1c}, {&(0x7f00000003c0)="84d13b1d1ce73cc454d3cf3563cdc0bb80d1f5ded520bb70eb11b5071b", 0x1d}, {&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}, {&(0x7f00000001c0)=')', 0x1}, {&(0x7f0000000200)="d21967220a29e2bf46274b4a224ee0067a738694b4ba686b4dee1a73cc044a7d3263f20022b26fd046aa9611a195d4237100", 0x32}, {&(0x7f0000000300)="50a906a88a03427325", 0x9}, {&(0x7f0000000580)="cef396692a973b6e1f0ef0d22fc8e7241eb11ba4d900ea65c82ebd4d8b02d2e4ccbb5b20d09c0aa035dc425a199da2a4db1c859ffa77ccd82e773a656197830ea22ba3362727a96aa61f35ab435a0cd71c00a630af949b33357d0d3a49b16e1ed3a5d03d8a8dba9c6ec245b1a68144fe4c1b664d7acf8ab2f48189178d0d36c660b9e01d0043", 0x86}], 0x7) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000100)) 23:23:41 executing program 5: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipvlan1\x00', {0x2, 0x0, @private}}) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:23:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='\x00'}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}]]}, 0x30}}, 0x0) 23:23:41 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}]}, 0x2c}}, 0x0) [ 923.655038][ T27] audit: type=1804 audit(1680305021.676:746): pid=28978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/948/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 23:23:41 executing program 5: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipvlan1\x00', {0x2, 0x0, @private}}) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:23:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x1ec, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x3d, 0xfa, "48df934f9321dc9d44a3ca6c104baa565ebdc7817fdfdd32c7da5f52316f772bdc3953bdb653e124883e342025fdf3ffb67bb085cc38a48361"}, @NL80211_ATTR_FILS_ERP_RRK={0x55, 0xfc, "ae83737d549cd87f52aa2c5f40bb6ed03eeb131fb69fdf609008691bfcc9a904288fa579b2c95fde71c8932b82369e2904ca5813c1eba4d3f64e8e2138e64dc482f65394e581640b937c349019172b597c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "2507659336"}], @NL80211_ATTR_IE={0x12b, 0x2a, [@fast_bss_trans={0x37, 0xed, {0x0, 0x8, "84205e07ac6af6f509674c8ce09750ec", "ee23b09cd40dc91e9f9ee9edd9b537abef048dcfb49c718a4f1a01ce0754ea55", "429d43506ccb41131fa242b3fa5318b314d219fd336171801ad273ddb84478d1", [{0x0, 0x1b, "5ce062d6338ddf0e210148ca7d6b17a531de052a66461507bf3d49"}, {}, {0x0, 0x8, "ea21a98a6a52594f"}, {0x0, 0x21, "b8ce609e73492f9ff9376285d0e464e14da813a48b19e223955e0d6076e51930b6"}, {0x0, 0x18, "3922c89532b870d995b81965095ad4b6b1ea1f4b15160bfd"}, {0x0, 0x15, "3f32a564da17ee946b74e7e30d036cb392ed1cac20"}, {0x0, 0x6, "ca63e0012314"}, {0x0, 0x14, "dedec854689a374f2346f298ecdbe7375ce52656"}]}}, @ht={0x2d, 0x1a}, @ht={0x2d, 0x1a}]}]}, 0x1ec}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:23:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='\x00'}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}]]}, 0x30}}, 0x0) 23:23:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 23:23:41 executing program 1: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="f5bc0000000000000000010000001400020077673200000000000000000000000000060006004e21000024000300a0cb879a47f5bc644c0e693fa6d031e44a1553b6e901b9ff2f518c78042fb542060006"], 0x5c}}, 0x0) 23:23:41 executing program 5: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipvlan1\x00', {0x2, 0x0, @private}}) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:23:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x1ec, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x3d, 0xfa, "48df934f9321dc9d44a3ca6c104baa565ebdc7817fdfdd32c7da5f52316f772bdc3953bdb653e124883e342025fdf3ffb67bb085cc38a48361"}, @NL80211_ATTR_FILS_ERP_RRK={0x55, 0xfc, "ae83737d549cd87f52aa2c5f40bb6ed03eeb131fb69fdf609008691bfcc9a904288fa579b2c95fde71c8932b82369e2904ca5813c1eba4d3f64e8e2138e64dc482f65394e581640b937c349019172b597c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "2507659336"}], @NL80211_ATTR_IE={0x12b, 0x2a, [@fast_bss_trans={0x37, 0xed, {0x0, 0x8, "84205e07ac6af6f509674c8ce09750ec", "ee23b09cd40dc91e9f9ee9edd9b537abef048dcfb49c718a4f1a01ce0754ea55", "429d43506ccb41131fa242b3fa5318b314d219fd336171801ad273ddb84478d1", [{0x0, 0x1b, "5ce062d6338ddf0e210148ca7d6b17a531de052a66461507bf3d49"}, {}, {0x0, 0x8, "ea21a98a6a52594f"}, {0x0, 0x21, "b8ce609e73492f9ff9376285d0e464e14da813a48b19e223955e0d6076e51930b6"}, {0x0, 0x18, "3922c89532b870d995b81965095ad4b6b1ea1f4b15160bfd"}, {0x0, 0x15, "3f32a564da17ee946b74e7e30d036cb392ed1cac20"}, {0x0, 0x6, "ca63e0012314"}, {0x0, 0x14, "dedec854689a374f2346f298ecdbe7375ce52656"}]}}, @ht={0x2d, 0x1a}, @ht={0x2d, 0x1a}]}]}, 0x1ec}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:23:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='\x00'}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}]]}, 0x30}}, 0x0) 23:23:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 23:23:42 executing program 5: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ipvlan1\x00', {0x2, 0x0, @private}}) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:23:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='\x00'}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}]]}, 0x30}}, 0x0) 23:23:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:23:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000004) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 924.130947][T29010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 924.238625][ T27] audit: type=1804 audit(1680305022.256:747): pid=28999 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2528678619/syzkaller.bSizBu/196/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 924.340332][ T27] audit: type=1804 audit(1680305022.296:748): pid=29020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/138/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 924.421609][ T27] audit: type=1804 audit(1680305022.346:749): pid=29020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/138/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 924.507176][ T27] audit: type=1804 audit(1680305022.526:750): pid=29014 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3843022466/syzkaller.z5MyeY/949/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 23:23:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000004) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:23:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:23:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 23:23:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0xfffffffd, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:23:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)={0x1ec, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x3d, 0xfa, "48df934f9321dc9d44a3ca6c104baa565ebdc7817fdfdd32c7da5f52316f772bdc3953bdb653e124883e342025fdf3ffb67bb085cc38a48361"}, @NL80211_ATTR_FILS_ERP_RRK={0x55, 0xfc, "ae83737d549cd87f52aa2c5f40bb6ed03eeb131fb69fdf609008691bfcc9a904288fa579b2c95fde71c8932b82369e2904ca5813c1eba4d3f64e8e2138e64dc482f65394e581640b937c349019172b597c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "2507659336"}], @NL80211_ATTR_IE={0x12b, 0x2a, [@fast_bss_trans={0x37, 0xed, {0x0, 0x8, "84205e07ac6af6f509674c8ce09750ec", "ee23b09cd40dc91e9f9ee9edd9b537abef048dcfb49c718a4f1a01ce0754ea55", "429d43506ccb41131fa242b3fa5318b314d219fd336171801ad273ddb84478d1", [{0x0, 0x1b, "5ce062d6338ddf0e210148ca7d6b17a531de052a66461507bf3d49"}, {}, {0x0, 0x8, "ea21a98a6a52594f"}, {0x0, 0x21, "b8ce609e73492f9ff9376285d0e464e14da813a48b19e223955e0d6076e51930b6"}, {0x0, 0x18, "3922c89532b870d995b81965095ad4b6b1ea1f4b15160bfd"}, {0x0, 0x15, "3f32a564da17ee946b74e7e30d036cb392ed1cac20"}, {0x0, 0x6, "ca63e0012314"}, {0x0, 0x14, "dedec854689a374f2346f298ecdbe7375ce52656"}]}}, @ht={0x2d, 0x1a}, @ht={0x2d, 0x1a}]}]}, 0x1ec}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 23:23:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 23:23:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x10}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 924.925922][T29025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x10}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 925.025223][ T27] audit: type=1804 audit(1680305023.046:751): pid=29033 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/139/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 23:23:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000004) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:23:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:23:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x10}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x10}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 925.246161][T29048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:43 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 23:23:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000004) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 925.396777][ T27] audit: type=1804 audit(1680305023.416:752): pid=29050 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2171641447/syzkaller.yg1IKQ/140/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 23:23:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 23:23:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070200"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:23:43 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) [ 925.837694][T29062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:43 executing program 0: syz_emit_ethernet(0x33c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd667d33d3030689650000000000000000010000000000000100000000000028"], 0x0) 23:23:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x10, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 23:23:43 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 23:23:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={r7, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) sendmsg$nl_xfrm(r6, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) r8 = openat$cgroup_ro(r1, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000015c0)={0x6, 0x6, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32, @ANYBLOB="00810000000000000066bd4e06000000000000af7c000000b5000000fe0cd0d889292df37420000000"], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000500)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x4, 0x7, 0x8, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0x1, r2]}, 0x80) ioctl$EXT4_IOC_SETFSUUID(r9, 0x4008662c, &(0x7f0000001640)={0x10, 0x0, "91d04f66c0ab7a532e5555a5875e6f12"}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r10, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r11 = socket$xdp(0x2c, 0x3, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r13 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r13, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002b40)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f00000017c0)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002ac0)=[{&(0x7f0000002dc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\b\x00@\x00s\x00\x00\x00\b\x008\x00', @ANYRES32=0x0, @ANYBLOB], 0x123c}], 0x1, &(0x7f0000002d00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r13, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="028fb2be"], 0x68, 0x40000400}, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r11, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) 23:23:43 executing program 0: syz_emit_ethernet(0x33c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd667d33d3030689650000000000000000010000000000000100000000000028"], 0x0) 23:23:43 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 23:23:43 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)) 23:23:44 executing program 0: syz_emit_ethernet(0x33c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd667d33d3030689650000000000000000010000000000000100000000000028"], 0x0) 23:23:44 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)) 23:23:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={r7, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) sendmsg$nl_xfrm(r6, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) r8 = openat$cgroup_ro(r1, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000015c0)={0x6, 0x6, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32, @ANYBLOB="00810000000000000066bd4e06000000000000af7c000000b5000000fe0cd0d889292df37420000000"], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000500)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x4, 0x7, 0x8, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0x1, r2]}, 0x80) ioctl$EXT4_IOC_SETFSUUID(r9, 0x4008662c, &(0x7f0000001640)={0x10, 0x0, "91d04f66c0ab7a532e5555a5875e6f12"}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r10, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r11 = socket$xdp(0x2c, 0x3, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r13 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r13, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002b40)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f00000017c0)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002ac0)=[{&(0x7f0000002dc0)=ANY=[@ANYBLOB="3c1200001b0000042abd7000fedbdf2508001d008100000068113180c9d2c10d6279bcfc1af622c080a30b600232fd00e492b4557fdfd2d150fdc736594aee7e0ee92de526e9dd49806d8e9d075f95acdca007d61aa400778c99e67a92de4311abe5e2d3c059758042f617e7b367d80f5db65aa1941ea780d90e18250c0e9f49c444a88dd4f84e5a92fc1c9c6de288b1f081b825fc36726ce1b7798ebdfa6667a8379682be4bb662f0a901b204924f94acad7d2312409c463bfc21581f85e8099166404e0cf2736489b9b9b42ae5855dce016eb76678b760d607346f63402e79993518700c6f830eac742e453000afb0c0a60fcf5757db91115fbe319ca733baaae6e87b5a8549bd10f08b0031bf9ae6914fd3e32d6d2a1759270cc5776d5324a6ab141ee169a6e4ac51ddfe729d14606293626f90dd10c505ea38c41812ed18d05bf6aa4a80bd53810d23762dbb9a716be51007269feda04675eb94b9ad9246d49cfcc6e27aeda046f277561564977066317b466afda188ae44ae843840bab2246c8f9d82d6f811d1e46105bfb812e6ba52d6cdb9f287fcf0057a711bfe9aefbfbd6324237086262614ad5db0600b5392d9f6be7313f1132399ed3f05a02d62d06fde693164f43bcc74d7f604e9c5088033132d8bc73cf78e6732306541bbac735bd1ab621ce38dbe98b9bc6c802e19e240d6b80d801e4fc2a5d416792f0d7f8949d03dc27706ab79711b336d64f337f7aa3e547a1facc1f3efbb9d621be4b44809abf8f62bc45e9234a2fd06fc8902690e12be2203bd0e52128350493b9dc0d987169e708685205a6cc3ae99fb615ecc4428abd323849a7c50adbf7a5907609192179897addb9554441565ada3c1c9d90cd33eb5896bf23971aa4029d671f9ea222d953d8dbe212bbaa5b0b635419e44d9c10f7c55a8480f991aba4fae3720cfe738fcb6973b086a7fa281d1b0aa768fc7947dc923e812bf0d8f3f3bf471b63875acb718e99434093a80a0a6deaf8a182b107387d8e4ce4ae599e305a3328a4c29c1e725d921cff3aa03a012edf3ac2d2b81cee1d488c444372676b7d3e8d75178c39504c3e30ef9c458d9a9c9c3b92d066ce37d5fbe41a79ac93ab8556e859e38f84a46ee84367bada4e582e778b3b6b6c11271ad8b9a66c6a4053e35762237827e1e2ea6126a828157b450f8ec5d67e8576df64b189680189d6056cdb50c44b5bf82311de0948a0750df7f143f98af64764505c1c534bd600a8dd301c76874ed2bb5a75c6e184316701dde3e37d38c4c92be734e52c30b637ebdc3b14d11fa3a830b8f3aa82a5633104876ea20a206dfef5e9ba438827e56135c2f64f77f138c8e76f7b6c32e053663a5a3d264d7e8b3bc17b4b9714279b7beb8e06190d4f7a8c8934a7fe9b6b3abea599c188aecdd23f67adaadd611d46d1c1f9faddcb36a914fa53e67faafd9f195d6d6c2267bb0483737a9f5d606a8e6035d7ad72b93290c709d47729b8ab67f91ce247e5eefb8b166831182e5139daddd09273e94ec0e8762242f543b4a321f8310866d4f59620e3b8b9f4cf6d50f5798d1e35e7875a737261ae5fdf691089c4b0ac54905adb6830939a2ddded48446a5b2fa63c887a25b5d6c70ca2057685f5e10895c03317687ac4eb9656ac12bc667b9597cfe115ba3eb0245f86ead2fce1218b824021a5522e5572f13d4257a03f28aa17d4bb1351e78860c773a8dc793bbc1fff02dd08be7ca43ff63a8fda0b0778d7b14cc4efa1649f9a472da9cfc1e6775ed2100d5adb9b745e9f2c8f84fcd663a08d3385ad41520ad1216b6419177efedd049236c7afe0e18c8267ababc6931d1ca48795ef05dff4f203d29e0412886aa3c296144be3a80f8762b41e570506296715608ab1879998c5d3251d9bda14ef0f71beac117905544f8b7197f8258953ae46e44a0d225a43f4f825bef9a6731429aa618a57c141aa379a33f9e2cd1d6046033cfa3e5aecd502827135981292c279a73167e3e646ece1afc64871e0c659c45007e3bb3f5a6daf4cccfed42827ab8b246da66fab210e14d5d8fefc5cd2e68e56e3047d014a516740fa85f2ccae3719ee116fa16ab637d48d1abf7edd1218ec3c759a1bdb69d729f6e7cec1311ce56cbb3e8599a8cd5bc47f736e6007bdb2a193b33fa1031c5467f921c1f2b6016dd2428763f39c374bc524b993497a5d31e51c7c937f9087406cf8c5580f1200ed4a42e1f6112ac75b4089180a39700e0670bcdfe59ed87cdca775fe2f4915aaafeaefc43e5ce0ff4743a33442647d9c0ed9dd4ce5553663593acf366f371172f6cfd0be9f5e8095c4d35268903d59dc5ab19c63a41b2edb16216152ef61dbe9ffb82bf2287554c32dfd30e3ab1075f3353662e5f2506a0889d23554696a6a21dec0a9559e04aef814627eaa1df44da535d162abc819e20ccf6df44ef978b11d8f4b2eb1be7cad94e48f452e32da6d27dddd56768b9567317d447682913574ce2aaeac6f8cf29690456d70a30a7b27aca28d2cac443fc858e1ab5b6a466b41393944f1c56881df688f45a54b796231eeab85a70daab5db14a81338cd860c85266d30f7e97541fc34c746a7889f53068ad8ae8707d19785ba61a27e32d7cc1ff75cd890ca2ac12a4cdb6bd405832c2f895b2d2e75617fbefbd078bf074d69d36c79137c1404953627ffeba26ae225ca2e8f9b4776ada53e8587c8b5f06ca2c5c4701d57b0af97b32e5288d57fa9e46805411518b6a3b01eed8901224e7f85255502a6f51f076b65be481553dd5c8ef3cdd025b4e352b06ee2ed0c983d93c46761dee042ed03895b8c446991ee31c6862153927828e0196982a766f08ac6556d2fa1850ece6a71dc44231d1acef4820bce927ab6802acc4cf44f822a7f7732a2d337d6ead30bef50c67dc7744a56a34e37c79028063269dc20dfd0402b4e46106908899716af056c12f9252de83c631e9e0299a6820550abc36ebe3e6649d06ffbf793dd1c917a64d18ee125dc92ef89d2a8f09bc06b3ddd8eb4c48d9608492d9d5badb49278fdb6fab0f5224250c7b7054185800f93952c7684f8a0fa79f436b778c28d3d97c87c99c610e0b029eca0cc353cfd3d4f88148fd5d88704c8cf9f17f030d9570394af56312c3574a2fd21342edff3ea643ddecef9175bb3146e01ea8da0d45441d35633b63f75287afd90c2136b53f6f8226471ada5bc81400da085d98f84a0ae34ec978fd85aab9b3c48a266046af11ec48a6616687174296eb3ea9f3bd05494d9b46156ce3c4863c4e7e8b49a72a2ecedec202462167db307c0cd82e641e672e00eb0b014fe82f5ab6dfe365f0022ac0646e9677fb7cf2da121394cbf0933749be0e120ef6138e1718d12792440214c59c3567cda4b7c47e418b3179ab5f4523a966cc46a1007084a37d91302ab6f4854126f0df9b2b84ee5ee2436397f05419fd9e3cd3c71305d808f0f55ffda5ed51d82de3c3453c88c39d40da4d5f7280e79d4effba9de0a30f858ea451eb64ac6b2807fdee03382de86599a479af3f88faa55deaa9b723de8ee9c9175d52771f98068edfc7c2fe1db30c210ef6b1c038ebb40b6fa83256675b802f1aaf2363860bd226598a226da30b0815b495b23726c8472d27b6a35ce031d3c8400442f2304f3cca16deefbd00cdb26b6c90777762c387a2089c65048344929246ffb1f320fec62a627b09fb4d862cb0f73451d6a94885a7a06723eac51397fc3b4034f340fc19030735b5ed86b8454b4e953f74c10ad20312df114a21f862bd0534fa0e85e2e6b663d04855e4d28a33052aa294a64b4671b843be1ff1b6d83f0cddcbb7455ed5338a1fba2bb10cd7c86a3330c6bc949ef01bf5210e6a8060c7cfe30966255ebf899a4894fe6535e85a487f9a13f488dbd4174f122844a958bab2fd79a979dac20eac75b85ec3211a605640302bf4a661a2f0eed2c49ce7c0d074ddca86b8b934b268f7197fe2604cff332844949cd00135391ce16d9c751f4a02b3d4587a03b437be9c72d4a3c0507ca34e49871066b2782d0e31766ddad9d3a121cfe7fa880ba27d63657a055d4df02a3e4abbd66ec73e28e825c2ae121052113ee363c3f1eee60d277f6681b05140eff9457d41db422e6feaf93c2ad536d094f6bf6d43a0ccd44a3347ed7a9e043aec6a53613c86cef2b7b3b878b09ab16e98f62dcc550bb9dde9b3c0b0f904ca6c0bfd710301046de84180334843c9deff5aae36458c59c906bec0ace58dab0b92417b434e8acec48ccf3c48058208b27a8b72358f9835aeccb4b27a9716a38b9c1d49edcdc27679fee17389be36cc12efc053e51e7cccd44566352a5a883a289a1dd44f4a6e5507346c06d8bc8e67eff0511f8cf100c5d8fe243c550f55010fc4c3b2f35c5220609fe075c051628c8a67d9f5c6681f16f4923ff00c4e2a79fbe7ca53e207d3af947a4bafbaccd5858d679f4da1d0c6a89420c94a55c8ceb627c5e8c3750a2b0b1e159db1835f985479914532eb76cc7da6590d5fa7fa09dc40a3600c6e2231cb43d471af38ca310d304a3a9d5d736003b0316dc1ae06fedd4ba9a3eacdd614dab259440c9e86c3910006ad3ff0b1001a08751ef76eba0188142c949923f74f5e5ddbe5cf0aceddef6911c63b89c9317185285d18922cd70d3bb8a52d07dcdadfa7671072d26c4eeee29779e901332c98aa041e9c9f3aca0e947d22f11aa2b31bbdf03b874494dae801f87e263b75a82edea27c01043df277c23870ec328079db99f04d366599b8aebcc1c13c5c6d36152f0d1499d484725cede0a80a20ba0f81b9e48011b5a836ea4970c594da9ac10761fc72642f9d2d2285c090e3e13da1c7dece3caab7f13eee012a79bc1cf00de042dcb20f852620e8d11ce08eb9fcdc7ff5d4673fd614d4e3b0e2c530f468ab3c6dc038d62a3d287efd5a89855833e12742d81993845d180f305ce8874d90c803c1c080c373203714d2effff2bc328d4249775f1833988f3859a823540767971b33a70f2dbd856ce22a557b199dc64fff633cdb159142c7897cd4afd2fa5de893bc901bd122cc70195bee94eaed02389a80ec8551e4e203a80dee2b5836a6fb7c217bb0e86cd140e67b4373c275c5446dbaaedec5068746a5f14daba67bcab628a84ea2c8ce7b3c434ad90baf0a1ee4b01311809d570b50854bad338d289d87e4c71f19aa6b3de25e85674414de49efc93bce024b21be041c13d6df1dd4e1037ac6020b91ba0df34db2c4dd6d186f116e7f22527360e8b2aa50aa11a6f7d912d11234c4748d008ecfca7b36a738c71740b7b970f2a200c3b5e69ca82a551fdc76470b236f5c52143fd4181f5e91789ce6185e7103230b75b0a61721eb6989af339c57d607123d75cfdcbab591773932daf0a45748f7ee929d2d64f3d88dfdc90031d1fe8a1c8f2012331fbe7ca80f379bed019dba57e65d7020082d859ced1d400f9ee4f40be66b17d5a2884f5085045958074bbbb64ac1aaf7417ffc8ba636c99517c671f2dd95825e977bb28355a95d90b9c075341c6a1fdbc3c30de337b68eb431ad20d8221ae4026d9e4d30dbb844d402a65d3f4626e456038d808a8777ce6cb7cf07881435c75583c2119d4ebd9d6a1439702b72bbaf0f740139da4f84407b93bc27f7d3449f8af8b43261065acbb592457a1dc4ebd840900f1042f9ce783c291e9f90d023497676808a68f7e7ba4584b6db609a41156a4dd43c4f9e58dec3cb6df72943f446cc87a5dbe74609a4070496ac1ce72126b1a2eaa9f92375a09b287b8286206d90f7b6e94c0b6f240bd94a6482e8349f506f1ba60b08008300", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\b\x00@\x00s\x00\x00\x00\b\x008\x00', @ANYRES32=0x0, @ANYBLOB], 0x123c}], 0x1, &(0x7f0000002d00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r13, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="028fb2be"], 0x68, 0x40000400}, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r11, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) 23:23:44 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000004c0), 0x4) 23:23:44 executing program 0: syz_emit_ethernet(0x33c, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd667d33d3030689650000000000000000010000000000000100000000000028"], 0x0) 23:23:44 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)) 23:23:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={r7, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) sendmsg$nl_xfrm(r6, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) r8 = openat$cgroup_ro(r1, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000015c0)={0x6, 0x6, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32, @ANYBLOB="00810000000000000066bd4e06000000000000af7c000000b5000000fe0cd0d889292df37420000000"], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000500)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x4, 0x7, 0x8, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0x1, r2]}, 0x80) ioctl$EXT4_IOC_SETFSUUID(r9, 0x4008662c, &(0x7f0000001640)={0x10, 0x0, "91d04f66c0ab7a532e5555a5875e6f12"}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r10, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r11 = socket$xdp(0x2c, 0x3, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r13 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r13, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002b40)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f00000017c0)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002ac0)=[{&(0x7f0000002dc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\b\x00@\x00s\x00\x00\x00\b\x008\x00', @ANYRES32=0x0, @ANYBLOB], 0x123c}], 0x1, &(0x7f0000002d00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r13, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="028fb2be"], 0x68, 0x40000400}, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r11, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) 23:23:44 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)) 23:23:44 executing program 1: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000004c0), 0x4) 23:23:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0xffff, 0x0, 0x14000000, 0x0, 0x1}, 0x48) 23:23:44 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000004c0), 0x4) 23:23:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05044a00a8fd3e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b06876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1056, 0x0, 0x0, 0x1d3) 23:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="4602f7"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 23:23:44 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000004c0), 0x4) [ 927.014302][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. 23:23:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={r7, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) sendmsg$nl_xfrm(r6, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) r8 = openat$cgroup_ro(r1, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000015c0)={0x6, 0x6, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32, @ANYBLOB="00810000000000000066bd4e06000000000000af7c000000b5000000fe0cd0d889292df37420000000"], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000500)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x4, 0x7, 0x8, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0x1, r2]}, 0x80) ioctl$EXT4_IOC_SETFSUUID(r9, 0x4008662c, &(0x7f0000001640)={0x10, 0x0, "91d04f66c0ab7a532e5555a5875e6f12"}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r10, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r11 = socket$xdp(0x2c, 0x3, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r13 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r13, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002b40)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f00000017c0)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002ac0)=[{&(0x7f0000002dc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="f8f790b6e7a1370068340840232deb00725b1dc3dba59a06712d57b4b96711560d69750f6be966eeab8ae341a436c60e6faeb1101bd1377b3a829102dbcb27d32ec6d4f32c58dac085ea132f802ca228c9c50245cef4317c4b7dd68fcfb92715002a3edb547766eb0ddd07ec68b505891a240c57beff9751fc3114334759904dbd86ddcfe8ea21ebcf3db1b80023703f85a5ee5931c30a473f743f5d94ed36205594546b6c71adbd501670e854e8f3da47bbedab600dd801153ecee0dcee44f0b4fa171bd8cc7824adabb7eca1e74a227110632c5a0b1b1e8249d6542d9fe13f6ce8e56c17fcb9c0d5fc7474688f793784aa572b56cc71e81c503fa247810b6573675cccbe8e76c9550269fa7e768a6ec9e9c291dc58b02cf7d3c05a50f34be91a8ddbd76b04fc49e7d4cc9a31148a11844706d6678b66e1c99e1556cf3bf54b9e2d5be0d65f2e8e776ef3a1c95b7d165af885b1e10b40a15ef02a24978a4942bc6fb4245117be90b3ad9385b2071fab821124568891c94d2707430d4db4c9fe1c09364d2c5bfdec0bb6b9882dbf24912d7df7dfe47974cc052f76d1002fc21647fd53935c42bae26731a32909dbc2f6c041e2a304f768dc80953d2fa0896cbe3d36a1257c783ca4118ea30ec6cdae1e4695e89883f77cb13f89a05678abaceea5934ccbad294a3653a32af0cdd71a5b1612dfc22400618005005500000000000800340029b4293e63bdb61e89df84a32baa190adcaca5149b6a6c9466598a0e1579f61c0be9e4115130875f03973b220e1174fd701c0b", @ANYRES32=r3, @ANYBLOB='\b\x00@\x00s\x00\x00\x00\b\x008\x00', @ANYRES32=0x0, @ANYBLOB], 0x123c}], 0x1, &(0x7f0000002d00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r13, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="028fb2be"], 0x68, 0x40000400}, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r11, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) 23:23:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05044a00a8fd3e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b06876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1056, 0x0, 0x0, 0x1d3) 23:23:45 executing program 1: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000004c0), 0x4) 23:23:45 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000004c0), 0x4) 23:23:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="4602f7"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 23:23:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={r7, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) sendmsg$nl_xfrm(r6, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) r8 = openat$cgroup_ro(r1, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000015c0)={0x6, 0x6, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32, @ANYBLOB="00810000000000000066bd4e06000000000000af7c000000b5000000fe0cd0d889292df37420000000"], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000500)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x4, 0x7, 0x8, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0x1, r2]}, 0x80) ioctl$EXT4_IOC_SETFSUUID(r9, 0x4008662c, &(0x7f0000001640)={0x10, 0x0, "91d04f66c0ab7a532e5555a5875e6f12"}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r10, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r11 = socket$xdp(0x2c, 0x3, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r13 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r13, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002b40)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f00000017c0)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002ac0)=[{&(0x7f0000002dc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\b\x00@\x00s\x00\x00\x00\b\x008\x00', @ANYRES32=0x0, @ANYBLOB], 0x123c}], 0x1, &(0x7f0000002d00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r13, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="028fb2be"], 0x68, 0x40000400}, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r11, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) 23:23:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05044a00a8fd3e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b06876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1056, 0x0, 0x0, 0x1d3) 23:23:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="4602f7"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 927.238332][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. 23:23:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05044a00a8fd3e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b06876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1056, 0x0, 0x0, 0x1d3) 23:23:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}, 0x1, 0x40afc}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.dequeue\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="4602f7"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 927.400826][ T46] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.413565][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 927.572140][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 927.625103][ T46] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:23:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001700)={r7, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) sendmsg$nl_xfrm(r6, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) r8 = openat$cgroup_ro(r1, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000015c0)={0x6, 0x6, &(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32, @ANYBLOB="00810000000000000066bd4e06000000000000af7c000000b5000000fe0cd0d889292df37420000000"], &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f0000000500)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x4, 0x7, 0x8, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0x1, r2]}, 0x80) ioctl$EXT4_IOC_SETFSUUID(r9, 0x4008662c, &(0x7f0000001640)={0x10, 0x0, "91d04f66c0ab7a532e5555a5875e6f12"}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r10, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r11 = socket$xdp(0x2c, 0x3, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r13 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r13, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002b40)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000002c40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d80)={&(0x7f00000017c0)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002ac0)=[{&(0x7f0000002dc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB='\b\x00@\x00s\x00\x00\x00\b\x008\x00', @ANYRES32=0x0, @ANYBLOB], 0x123c}], 0x1, &(0x7f0000002d00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r13, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="028fb2be"], 0x68, 0x40000400}, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r11, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) socket$inet6_dccp(0xa, 0x6, 0x0) 23:23:45 executing program 5: socketpair(0x1e, 0x80804, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) [ 927.784350][ T46] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.911266][ T46] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 929.024806][ T46] hsr_slave_0: left promiscuous mode [ 929.043958][ T46] hsr_slave_1: left promiscuous mode [ 929.062326][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 929.069844][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 929.094217][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 929.101720][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 929.125080][ T46] bridge_slave_1: left allmulticast mode [ 929.130962][ T46] bridge_slave_1: left promiscuous mode [ 929.152317][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 929.161076][ T46] bridge_slave_0: left allmulticast mode [ 929.171878][ T46] bridge_slave_0: left promiscuous mode [ 929.177705][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 929.213014][ T46] veth1_macvtap: left promiscuous mode [ 929.218593][ T46] veth0_macvtap: left promiscuous mode [ 929.225849][ T46] veth1_vlan: left promiscuous mode [ 929.231187][ T46] veth0_vlan: left promiscuous mode [ 929.634959][ T46] team0 (unregistering): Port device team_slave_1 removed [ 929.672600][ T46] team0 (unregistering): Port device team_slave_0 removed [ 929.695659][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 929.713314][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 929.892392][ T5106] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 929.901595][ T5106] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 929.910030][ T5106] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 929.918505][ T46] bond0 (unregistering): Released all slaves [ 929.919506][ T5106] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 929.932789][ T5106] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 929.940156][ T5106] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 930.285223][T29174] chnl_net:caif_netlink_parms(): no params data found [ 930.425048][T29174] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.434326][T29174] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.441616][T29174] bridge_slave_0: entered allmulticast mode [ 930.463216][T29174] bridge_slave_0: entered promiscuous mode [ 930.482423][T29174] bridge0: port 2(bridge_slave_1) entered blocking state [ 930.489631][T29174] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.512214][T29174] bridge_slave_1: entered allmulticast mode [ 930.532100][T29174] bridge_slave_1: entered promiscuous mode [ 930.625448][T29174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 930.654927][T29174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 930.717479][T29174] team0: Port device team_slave_0 added [ 930.740954][T29174] team0: Port device team_slave_1 added [ 930.794928][T29174] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 930.811895][T29174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 930.872050][T29174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 930.904299][T29174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 930.911295][T29174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 930.972105][T29174] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 931.063003][T29174] hsr_slave_0: entered promiscuous mode [ 931.086116][T29174] hsr_slave_1: entered promiscuous mode [ 931.553973][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.560377][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 [ 932.033151][T24703] Bluetooth: hci1: command 0x0409 tx timeout [ 932.532543][ T46] leaked reference. [ 932.544985][ T46] sk_alloc+0x717/0x7f0 [ 932.549198][ T46] inet_create+0x399/0xfa0 [ 932.553682][ T46] __sock_create+0x380/0x850 [ 932.558295][ T46] smc_create+0x1fc/0x2d0 [ 932.562738][ T46] __sock_create+0x380/0x850 [ 932.567362][ T46] __sys_socket+0x133/0x250 [ 932.571893][ T46] __x64_sys_socket+0x73/0xb0 [ 932.573208][T29174] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 932.576585][ T46] do_syscall_64+0x39/0xb0 [ 932.587697][ T46] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 932.599226][T29174] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 932.623465][T29174] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 932.643503][ T46] ------------[ cut here ]------------ [ 932.648272][T29174] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 932.649449][ T46] WARNING: CPU: 1 PID: 46 at lib/ref_tracker.c:39 ref_tracker_dir_exit+0x3a2/0x600 [ 932.665693][ T46] Modules linked in: [ 932.669611][ T46] CPU: 1 PID: 46 Comm: kworker/u4:3 Not tainted 6.3.0-rc4-syzkaller-01124-g54fd494af9d4 #0 [ 932.679690][ T46] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 932.690364][ T46] Workqueue: netns cleanup_net [ 932.695230][ T46] RIP: 0010:ref_tracker_dir_exit+0x3a2/0x600 [ 932.701244][ T46] Code: 0f 84 c3 fe ff ff e8 6d dd 43 fd 44 89 ff e8 c5 f9 ff ff e9 b1 fe ff ff e8 5b dd 43 fd 48 8b 74 24 10 4c 89 ef e8 be 86 ca 05 <0f> 0b e8 47 dd 43 fd 49 8d 6d 44 be 04 00 00 00 48 89 ef e8 e6 2c [ 932.720928][ T46] RSP: 0018:ffffc90000b77c00 EFLAGS: 00010246 [ 932.727082][ T46] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 932.735110][ T46] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000001 [ 932.743155][ T46] RBP: ffff888053e00210 R08: 0000000000000001 R09: ffffffff914ebc87 [ 932.751162][ T46] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888053e00210 [ 932.759302][ T46] R13: ffff888053e001c0 R14: ffff888053e00210 R15: ffff8880589254c8 [ 932.767331][ T46] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 932.776349][ T46] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 932.782984][ T46] CR2: 00007f45f38f4300 CR3: 000000000c571000 CR4: 00000000003506e0 [ 932.790996][ T46] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 932.799115][ T46] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 932.807162][ T46] Call Trace: [ 932.810463][ T46] [ 932.813474][ T46] cleanup_net+0x8bb/0xb10 [ 932.817936][ T46] ? unregister_pernet_device+0x80/0x80 [ 932.823562][ T46] ? __schedule+0xc99/0x5770 [ 932.828214][ T46] ? _raw_spin_unlock_irq+0x23/0x50 [ 932.833540][ T46] process_one_work+0x991/0x15c0 [ 932.838597][ T46] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 932.844056][ T46] ? spin_bug+0x1c0/0x1c0 [ 932.848410][ T46] ? _raw_spin_lock_irq+0x45/0x50 [ 932.853570][ T46] worker_thread+0x669/0x1090 [ 932.858313][ T46] ? process_one_work+0x15c0/0x15c0 [ 932.863570][ T46] kthread+0x2e8/0x3a0 [ 932.867744][ T46] ? kthread_complete_and_exit+0x40/0x40 [ 932.873436][ T46] ret_from_fork+0x1f/0x30 [ 932.877898][ T46] [ 932.880936][ T46] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 932.888225][ T46] CPU: 1 PID: 46 Comm: kworker/u4:3 Not tainted 6.3.0-rc4-syzkaller-01124-g54fd494af9d4 #0 [ 932.898250][ T46] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 932.908323][ T46] Workqueue: netns cleanup_net [ 932.913227][ T46] Call Trace: [ 932.916624][ T46] [ 932.919583][ T46] dump_stack_lvl+0xd9/0x150 [ 932.924262][ T46] panic+0x688/0x730 [ 932.928224][ T46] ? panic_smp_self_stop+0x90/0x90 [ 932.933364][ T46] ? show_trace_log_lvl+0x285/0x390 [ 932.938615][ T46] ? ref_tracker_dir_exit+0x3a2/0x600 [ 932.944019][ T46] check_panic_on_warn+0xb1/0xc0 [ 932.949075][ T46] __warn+0xf2/0x390 [ 932.953022][ T46] ? ref_tracker_dir_exit+0x3a2/0x600 [ 932.958431][ T46] report_bug+0x2da/0x500 [ 932.962804][ T46] handle_bug+0x3c/0x70 [ 932.966992][ T46] exc_invalid_op+0x18/0x50 [ 932.971535][ T46] asm_exc_invalid_op+0x1a/0x20 [ 932.976416][ T46] RIP: 0010:ref_tracker_dir_exit+0x3a2/0x600 [ 932.982436][ T46] Code: 0f 84 c3 fe ff ff e8 6d dd 43 fd 44 89 ff e8 c5 f9 ff ff e9 b1 fe ff ff e8 5b dd 43 fd 48 8b 74 24 10 4c 89 ef e8 be 86 ca 05 <0f> 0b e8 47 dd 43 fd 49 8d 6d 44 be 04 00 00 00 48 89 ef e8 e6 2c [ 933.002067][ T46] RSP: 0018:ffffc90000b77c00 EFLAGS: 00010246 [ 933.008154][ T46] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 933.016149][ T46] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000001 [ 933.024226][ T46] RBP: ffff888053e00210 R08: 0000000000000001 R09: ffffffff914ebc87 [ 933.032236][ T46] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888053e00210 [ 933.040339][ T46] R13: ffff888053e001c0 R14: ffff888053e00210 R15: ffff8880589254c8 [ 933.048364][ T46] cleanup_net+0x8bb/0xb10 [ 933.052820][ T46] ? unregister_pernet_device+0x80/0x80 [ 933.058395][ T46] ? __schedule+0xc99/0x5770 [ 933.063056][ T46] ? _raw_spin_unlock_irq+0x23/0x50 [ 933.068307][ T46] process_one_work+0x991/0x15c0 [ 933.073287][ T46] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 933.078785][ T46] ? spin_bug+0x1c0/0x1c0 [ 933.083144][ T46] ? _raw_spin_lock_irq+0x45/0x50 [ 933.088202][ T46] worker_thread+0x669/0x1090 [ 933.092916][ T46] ? process_one_work+0x15c0/0x15c0 [ 933.098146][ T46] kthread+0x2e8/0x3a0 [ 933.102265][ T46] ? kthread_complete_and_exit+0x40/0x40 [ 933.107920][ T46] ret_from_fork+0x1f/0x30 [ 933.112407][ T46] [ 933.115624][ T46] Kernel Offset: disabled [ 933.120143][ T46] Rebooting in 86400 seconds..