ogram 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29a, 0x0, 0x0) 07:45:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xce, &(0x7f0000000100)=""/206, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x218, 0x0, 0x0) 07:45:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000002600)) 07:45:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000031c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x0) [ 1272.374763][ T25] audit: type=1804 audit(1632383128.516:1834): pid=20061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1320/cgroup.controllers" dev="sda1" ino=13976 res=1 errno=0 07:45:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29b, 0x0, 0x0) 07:45:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5460, 0x0) 07:45:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x219, 0x0, 0x0) 07:45:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000002) 07:45:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000480)=@raw=[@map_val], &(0x7f0000000500)='syzkaller\x00', 0x6, 0xbe, &(0x7f0000000540)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1272.850774][ T148] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 07:45:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29c, 0x0, 0x0) [ 1273.097662][ T25] audit: type=1804 audit(1632383129.236:1835): pid=20089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1321/cgroup.controllers" dev="sda1" ino=13917 res=1 errno=0 07:45:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) 07:45:29 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'drbg_nopr_ctr_aes128\x00'}}}, 0xe0}, 0x300}, 0x0) 07:45:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x21a, 0x0, 0x0) 07:45:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000002) 07:45:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29d, 0x0, 0x0) 07:45:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1) 07:45:29 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000080)=ANY=[@ANYBLOB='x'], 0x78}}, 0x0) [ 1273.657848][ T25] audit: type=1804 audit(1632383129.796:1836): pid=20110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1322/cgroup.controllers" dev="sda1" ino=14722 res=1 errno=0 07:45:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="13"], 0x24}}, 0x0) 07:45:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000002) 07:45:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29e, 0x0, 0x0) 07:45:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0xfffffffffffffffc, 0x0) 07:45:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x21b, 0x0, 0x0) 07:45:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 07:45:30 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000380)=""/130, &(0x7f0000000440)=0x82) [ 1274.122484][ T25] audit: type=1804 audit(1632383130.266:1837): pid=20134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1323/cgroup.controllers" dev="sda1" ino=13889 res=1 errno=0 07:45:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000002) 07:45:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29f, 0x0, 0x0) 07:45:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x14}, 0x14}}, 0x0) 07:45:30 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000380)=""/130, &(0x7f0000000440)=0x82) 07:45:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000002) 07:45:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x21c, 0x0, 0x0) 07:45:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 07:45:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a0, 0x0, 0x0) 07:45:30 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x0, 0xffff}}, 0x14) 07:45:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'bridge_slave_0\x00', &(0x7f0000000680)=@ethtool_perm_addr}) 07:45:30 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xe0, 0x13, 0x321, 0x0, 0x0, {{'rfc4106(gcm(aes))\x00'}}}, 0xe0}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000020, &(0x7f0000000600)=@rc={0x1f, @none}, 0x80) 07:45:31 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000001680), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) openat$cgroup_ro(r0, &(0x7f0000003240)='cpuacct.usage_user\x00', 0x0, 0x0) 07:45:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x21d, 0x0, 0x0) 07:45:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000002) 07:45:31 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x80086601, 0x0) 07:45:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a1, 0x0, 0x0) 07:45:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x40) 07:45:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x20, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 07:45:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000001440)={'tunl0\x00'}) 07:45:31 executing program 1: socketpair(0x3, 0x0, 0x400, &(0x7f0000000000)) 07:45:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x21e, 0x0, 0x0) 07:45:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r6, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 07:45:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a2, 0x0, 0x0) 07:45:31 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 07:45:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x40010063, 0x0, 0x0) 07:45:31 executing program 1: socketpair$unix(0x1, 0xbb8720f9e1221fc3, 0x0, 0x0) 07:45:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 07:45:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x21f, 0x0, 0x0) 07:45:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 07:45:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a3, 0x0, 0x0) 07:45:32 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) bind$l2tp(r0, 0x0, 0x0) 07:45:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1276.450921][ T25] audit: type=1804 audit(1632383132.597:1838): pid=20220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1327/cgroup.controllers" dev="sda1" ino=14780 res=1 errno=0 07:45:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r6, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 07:45:32 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 07:45:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x220, 0x0, 0x0) 07:45:32 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x221, 0x0, 0x0, {{'drbg_nopr_ctr_aes128\x00'}}}, 0xe0}}, 0x0) 07:45:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/252, &(0x7f0000000140)=0xfc) 07:45:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a4, 0x0, 0x0) 07:45:32 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 07:45:32 executing program 0: socketpair(0x22, 0x0, 0x9, &(0x7f0000000340)) 07:45:32 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x221, 0x0, 0x0, {{'drbg_nopr_ctr_aes128\x00'}}}, 0xe0}}, 0x0) 07:45:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x221, 0x0, 0x0) 07:45:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40086602, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 07:45:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a5, 0x0, 0x0) 07:45:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r6, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 07:45:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xf4240, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xb1, &(0x7f0000000480)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:34 executing program 5: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/mnt\x00') 07:45:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="68000000070e01"], 0x68}}, 0x0) 07:45:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x222, 0x0, 0x0) 07:45:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a6, 0x0, 0x0) [ 1277.869688][ T25] audit: type=1804 audit(1632383134.007:1839): pid=20276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1328/cgroup.controllers" dev="sda1" ino=13967 res=1 errno=0 07:45:34 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 07:45:34 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 07:45:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a7, 0x0, 0x0) 07:45:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x223, 0x0, 0x0) 07:45:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000004fc0)) sendmmsg$unix(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}}], 0x1, 0x0) 07:45:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x40010061) [ 1279.561876][ T25] audit: type=1804 audit(1632383135.707:1840): pid=20327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1329/cgroup.controllers" dev="sda1" ino=13967 res=1 errno=0 07:45:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r6, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 07:45:35 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1) 07:45:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x224, 0x0, 0x0) 07:45:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a8, 0x0, 0x0) 07:45:35 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000005, 0x13, r0, 0x0) 07:45:35 executing program 1: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000100), 0x0) 07:45:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000440)='syzkaller\x00', 0x7, 0xb1, &(0x7f0000000480)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:36 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000006740), 0x40) 07:45:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a9, 0x0, 0x0) 07:45:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x225, 0x0, 0x0) 07:45:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 07:45:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)}, 0x60) [ 1280.614202][ T25] audit: type=1804 audit(1632383136.757:1841): pid=20370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1330/cgroup.controllers" dev="sda1" ino=13932 res=1 errno=0 07:45:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x226, 0x0, 0x0) 07:45:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0, 0xffffffffffffffff, 0x7}, 0x10) 07:45:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2aa, 0x0, 0x0) 07:45:37 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffff8}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xfff]}, 0x8}) 07:45:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map}) 07:45:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, &(0x7f0000000240)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000440)='syzkaller\x00', 0x7, 0xb1, &(0x7f0000000480)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5421, &(0x7f0000000000)={'sit0\x00', 0x0}) write$binfmt_elf32(r0, 0x0, 0x0) 07:45:37 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000001100)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:45:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ab, 0x0, 0x0) 07:45:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x227, 0x0, 0x0) [ 1281.199933][ T25] audit: type=1804 audit(1632383137.337:1842): pid=20391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1331/cgroup.controllers" dev="sda1" ino=13890 res=1 errno=0 07:45:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000f40)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 07:45:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x4020940d, 0x0) 07:45:37 executing program 0: sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x2c}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x4c000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x4000000) r0 = socket(0xf, 0x1, 0x7f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 07:45:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ac, 0x0, 0x0) 07:45:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x228, 0x0, 0x0) 07:45:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x401c5820, 0x0) 07:45:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000f00)={&(0x7f0000000200), 0xc, &(0x7f0000000ec0)={&(0x7f0000000f40)={0x6c8, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0xfffffffffffffd16}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x198, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{}, {}, {}, {}, {}, {}, {}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x0, 0x1, @lb_tx_method={{}, {}, {0x0, 0x4, 'hash_to_port_mapping\x00'}}}, {0x0, 0x1, @lb_port_stats}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x6c8}}, 0x0) [ 1281.899415][ T25] audit: type=1804 audit(1632383138.037:1843): pid=20426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1332/cgroup.controllers" dev="sda1" ino=13916 res=1 errno=0 07:45:38 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 07:45:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ad, 0x0, 0x0) [ 1282.055764][T20436] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.0'. 07:45:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x229, 0x0, 0x0) 07:45:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x2, 0x0) [ 1282.137230][T20440] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.0'. 07:45:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40002000, 0x0, 0x0) 07:45:38 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x89e1, 0x0) 07:45:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4f00, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000440)='syzkaller\x00', 0x7, 0xb1, &(0x7f0000000480)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ae, 0x0, 0x0) 07:45:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x22a, 0x0, 0x0) [ 1282.487919][ T25] audit: type=1804 audit(1632383138.627:1844): pid=20459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1333/cgroup.controllers" dev="sda1" ino=15282 res=1 errno=0 07:45:38 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) 07:45:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_elf32(r0, 0x0, 0x0) 07:45:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 1282.654072][ T25] audit: type=1800 audit(1632383138.667:1845): pid=20459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15282 res=0 errno=0 07:45:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, &(0x7f0000000240)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f0000000440)='syzkaller\x00', 0x7, 0xb1, &(0x7f0000000480)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1282.800132][ T25] audit: type=1804 audit(1632383138.667:1846): pid=20457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1333/cgroup.controllers" dev="sda1" ino=15282 res=1 errno=0 07:45:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 07:45:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2af, 0x0, 0x0) 07:45:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x22b, 0x0, 0x0) 07:45:39 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 07:45:39 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xfff]}, 0x8}) 07:45:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:39 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x24, @long}, 0x14, &(0x7f0000000400)={0x0}}, 0x0) 07:45:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) [ 1283.295748][ T25] audit: type=1804 audit(1632383139.437:1847): pid=20498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1335/cgroup.controllers" dev="sda1" ino=15332 res=1 errno=0 07:45:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12002, 0x0) 07:45:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x80086601, 0x0) 07:45:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b0, 0x0, 0x0) 07:45:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x22c, 0x0, 0x0) 07:45:39 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000002) 07:45:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000002480)=[{&(0x7f0000000100)="09e653b4cf0cc180f62d3c9977467780d2c182abf4d740b0330165a30c8474dde585fdafacdebda957b32449259c746b030a5c458e6fe10b684aa1babf781d4f298810b46b2c6aed168295598ec14cbdce9662c2a1e43d3ae5a2b483e71b17eb62fbd67d903e4f2fba0db14bd33c4a92a3c1a9dcc0a4f89f43ecd2aeed9c4a52fb0ef483b6205eb0c47533dcddb686498a7acfbbe9ab314f1cbe96f4b64149582b4395415dd891808b2c223e654a74387c1a85a6dfa549a0c35ddcea80123e92", 0xc0}, {&(0x7f0000000200)="77915ac8a9708c84079a2959a0b991572f55fa852e3d9f405677d5efa28f0488410c3a96cd96abc0a622390b1cf882ed55849078835b8b466170d76789f459be015ed8c9430ca92da6203731ceb40f34e6153a7970b63c4c51c33112d865cf10d638c5f7c3c524cd447071fceee06cfedc", 0x71}, {&(0x7f0000000280)="808c6e582d4e7f9d01fcf06a9da647cb0e688fe231f3e4c74554dc9745142b64bc63eb4652de8b69eb680057d58cead0a54d47", 0x33}, {&(0x7f00000002c0)="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", 0xe9c}, {0x0}, {&(0x7f0000001380)="f7", 0x1}], 0x6) 07:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000002480)=[{&(0x7f0000000100)="09e653b4cf0cc180f62d3c9977467780d2c182abf4d740b0330165a30c8474dde585fdafacdebda957b32449259c746b030a5c458e6fe10b684aa1babf781d4f298810b46b2c6aed168295598ec14cbdce9662c2a1e43d3ae5a2b483e71b17eb62fbd67d903e4f2fba0db14bd33c4a92a3c1a9dcc0a4f89f43ecd2aeed9c4a52fb0ef483b6205eb0c47533dcddb68649", 0x90}, {0x0}, {0x0}, {&(0x7f0000001380)="f7", 0x1}], 0x4) 07:45:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001480)="bb694e14f6cd457ded1805039b7ccd5ea4a6c815b15e6d52d0a480bbaf37f0245482fd8a4a092d35f32d200120e29a5cd48bb1dcfed169d817441ea0ecbe858bdca3c2749b95e10b471744fd3ebfb65feec97413fc797e2b788a72884fe176276b8dbf6e11b7ed140d8890b43aabc0cd6d0a182f97aa73cafc1ea6fb41b410751c3bf83de91b45022eb30c4ab6cfe36fc711d27de2946009d37d10f662cca44864783f1b5756cb1b5231e7eef9ccef614d9235f42b589fd97da3d85a3d832a89733c36793cf1ee6579b25273ed6ceb849244cc102488465128c243a8ec8057b22aed6e834ade8d69538b95dad1c7612d1d2d981b0acc677a2e68a0b03dd067e69083aa09868ad2be4f3e9a411d6172bbc1063dc61c4aabb4879b0a59a7f96a355de7e698749e45563ed25f70161dd936e91547ae56b1a50db8472f3171ba87a4c3a0c58abbdc267a79a5b3e8d809765323b226871f3d8f3b7964b3526fb1b39a50c703f3e71da5f397a3c92bc47bd2a71e6195a800c645cd938a058c1da9b237f498b26fd42933d5745a8c8b03008451c10c0b1408f883b7c33b34c751900395b31fb02039ff9803aadcabbb105d8105d113299bf13ad5d75e23f2d1a3420135dbba92a18077757f9d31e25654e34c2bdbc7fbd9862cc268e438380582032429c7fd361237866cb1e01517e4b225d7f1451e21b601324376c341578aa38552e6e4fef797afb531af23495b8c8c14ad4494cc4bee96b99da07da3a1a89b397fb4e4e5c863f558fdaace32a3c8a7a0536cd9ab9a5f0444e056a4471743d22ed9088f8f19ab71851f744faf289ebca884fb06926f3db0d86b068cb15420c9477031bc72c71c5464ba7c537f674fcf3c10584118ddb551556f7598175e7863b4a0272a1cece0b22dfb39fab4024a1a92fb7849888b61f48481a6a9e904cbce0838738608eff25f2833ad99b72b108d1d64fb9c8684ec9391823a53df4fe35feed82d7d64106f3ff3e9294bf341719e432c240b65596966d304e4f5cc2ef11cf082efd56572ec3a997b19a6978f3f2ef10b79b0566e3c6a8542790dcc4e95a8ab2f515793e69f7919f322f04f8eae53fca3980f27bbf4d99cf7cbde901164b0c9e10ed6b69e2180ca4588e0851f1653d0178e1587bd12f9b0f6edec3caa266d12da8f49ff527d5a472ee53e91ad34e13921e80a345bf63528ab2377d8ff4eddef5f666f248e157fb19bf5c782969b4426f271823b023137fa39e367001942175dd80e4839726d3f27b1525397abae48f78775963c09003d71cb4391573bb48029e5fee0f65dc9268730308d67b87bf03e0a32cd7ad382bfdbaf131a0ba0e339247d2f825ba7253aa240ba631b1bca3fabc2b4564829776f2ea34e283a820198ace36d657af6d62f9b0508f263be527ec8b6cc2bce2f248fb61a7571e70cdd7984f22c50b8d47fd9fa260bebbab4183f9a3a1cdaac1bd6325c404f93212bb4e2a3adb99b7dd39459c9c15a0bba739965cf2ce03552f87ced5779e87ca4ccb4a3ee034f8bd5999139b0840f2fc22d7358ed8b3b84f68db521f0989c7cfe2f178108717539c4c56d5d1b3ff52cc05ad8a8882397387beb7a1c6923e1cba032af6523145ee5cf8eab02f0e717005e2f3b64abe775ba2680ae9ca64b18da86b69634ee4ff55f3b5aa36f447a1906003cc8b1cc8a63a9c8a2a664f2645b96c5e009f96d442d45ee441af3f19722db3760059eb577fc96d22ae43593e35997186d7039b443da12cfabde179758c03b09ecb0fdd1a697fa8be9afdcb65eab7da3a3fc54c9e348c7a317b7b0f0aa9ef61891f5e14453fa65c43fdc6fcb5a4e3f98536c4350275780d649a25b1fefd1d2ce740a03c5039b92c8fa38a5c808b543340666dbd76d6f0d5a5d5dd5c5484cec619a99e2940af4d17babff0425eb1e8b4869c402971c7c46fda7e4235d5a1ed6f50bfc6617b11ca58b1b5954fc9459e84fb0aa6757db1f3bd08ba2183eeaed275480b7ce7b76e47674e4156914ea970ded4a6be58b19f9504a707f0119019347bfc4474469d0891748458fff667aa2c4799415c8ffa97ac20f37c7357a7215f78c8d639fb5b26b20b6707f1d2429925bbe9f611ee1cdd5d5a51a6356a2d20b0be96c051ce8fd3a628865e7c9a1d5c98b7e9a44ebb152d07cf86be00ca6dde5dbae310bb5d0bab0c39b26d7936004c5aa97fbca1a5f73d6550de9797fb086bd6a5b63921705047ea0aa4db9d0fe6e180c55cf0db6e6336916889f2ad4aad0fa1801ba33f93e131ed5c15bada6fa84fa2a31d6d83f61a85f3db3f729010000000000000002a9eea013d04c9a781f74221657a0145ce8167993371172344ce68491276691f30823a6d2cb01ba0f061dc6ed23195a3b60a25970c69df0dd0091709ab67d9277d74650b5de094dddb6a2ab3e5ba7621f523c9deb97e1f6ae895430485b3eb62a3cf286b414983aae627270043c29f08afa040d065688fc5654b60aa2bbad91c17fa1f36bdd5d75bc2cd42c44bb2be5c8474b107614fb981f9fd0d3710173abbcb72a79fafeff9f07b519c82a82dffd0b9c9a80925c0aa87ff11e0c62091dd5d8cb9d475bdf174d4b89655029bea921f905ccdf5d7e2ef500377ce032554e9ebcfedc4f13da6b3c56f52fdebf8f31d2c5ef2057719534cd72042ff930357fbcb40c8d30832128cef3f5a82a6b1cd9a939ee5b68e0455efa8351ea7261c798461bebb62dd7dbb56a5f1c9fb1c39dbb6723443b4d096ac05b00000000000000000000000006a6cf6a0f563e352c3b5817720ca86ab4aa61e1541bc636368465b18c614c75ed0e7f261b8ee4ba5bd756e4e6b882f9601443a3edd2a9e21e91d9b468608ace3019c93835af0214e203cbe018c3d3b3a757ff8adfe3339a3c6702b165a1edb2fa0b3a7e19a73b6979118e5cd5af6a8d27340a8173bc4c805c24c3b1d31a576d21b6e5380b99be8fa3fc03f081b8274115b54ece1d0473b8bb7f6520551667463c27b66362bc5ba0495a1f29da", 0xffffffffffffff2c, 0x40d, 0x0, 0xffffffffffffff7b) 07:45:39 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000002) 07:45:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b1, 0x0, 0x0) 07:45:40 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 07:45:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x22d, 0x0, 0x0) 07:45:40 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:45:40 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000002) 07:45:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)}, 0x0) 07:45:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 07:45:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b2, 0x0, 0x0) 07:45:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x22e, 0x0, 0x0) 07:45:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0x9, 0x0, 0x3f}, 0x40) 07:45:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001780)="0f", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x12040) 07:45:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0xf}, 0x0) recvmsg$unix(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 07:45:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x22f, 0x0, 0x0) 07:45:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b3, 0x0, 0x0) 07:45:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000018c0)='B', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f00000051c0)={0x0, 0x0, 0x0}, 0x0) 07:45:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:41 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000019240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000001c4c0)={&(0x7f000001c300)=@can, 0xb9, &(0x7f0000000280)}, 0x0) 07:45:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e120800060000000001a8000800a4001000e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) 07:45:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x230, 0x0, 0x0) 07:45:41 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/ipc\x00') 07:45:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b4, 0x0, 0x0) 07:45:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001780)="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", 0xec1}], 0x1}, 0x0) 07:45:41 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100052b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000006000003000000009d91409707a79498161c761a92f8f2e08d4af9a4", 0x44}], 0x1}, 0x0) 07:45:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200060ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 07:45:41 executing program 5: socketpair(0x2, 0x0, 0xfffffff8, &(0x7f0000000000)) 07:45:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x231, 0x0, 0x0) 07:45:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 1285.505570][T20609] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 07:45:41 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @remote, @dev, @loopback}}}}, 0x0) 07:45:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b5, 0x0, 0x0) 07:45:41 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0xffffffffffffffa8, &(0x7f0000000080)=ANY=[@ANYBLOB="28000000000000000000000000000000dc00000000df520e6fcaaa8ba7000000f412240000000000a0000000000000000000000000000000973175bc28537806000000000000003986631f835887cb4d55261cfe639c36c49a2ccdb54c2da03aeeaabdfad7d955d843ea819ef1b3df2c1628bb0fa1a9ada285de5584cd5661a1a7f647041d173b8769549ec17db092a12856de82a164040b3b5afff771b5f5d400b7a1fc72fbca3808f77b855328b0a1ad061b26766f5e315beda4d04395376c3ebd739933777369"], 0xc8}, 0x40) 07:45:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000019240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000001c4c0)={&(0x7f000001c300)=@can, 0x11, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/131, 0xfffffd69}, {&(0x7f0000000380)=""/186, 0xba}, {&(0x7f0000000200)=""/105, 0x69}], 0x3}, 0x0) 07:45:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001780)="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", 0x1000}, {0x0}, {&(0x7f0000000100)="af", 0x1}], 0x3}, 0x0) 07:45:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x232, 0x0, 0x0) 07:45:42 executing program 5: socketpair(0x2, 0x3, 0x80, &(0x7f0000000740)) 07:45:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b6, 0x0, 0x0) 07:45:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0xf}, 0x0) 07:45:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 07:45:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x233, 0x0, 0x0) 07:45:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b7, 0x0, 0x0) [ 1286.271746][ T25] audit: type=1804 audit(1632383142.417:1848): pid=20651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1345/cgroup.controllers" dev="sda1" ino=15341 res=1 errno=0 07:45:42 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000044c0)={@random="21a5e3f306fb", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @local, @empty, @broadcast}}}}, 0x0) 07:45:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x100}, 0x1c) 07:45:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 07:45:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x234, 0x0, 0x0) 07:45:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='U', 0x1}], 0x1}}], 0x2, 0x0) 07:45:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b8, 0x0, 0x0) 07:45:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0x10, 0x10d}], 0x10}, 0x0) [ 1286.834211][ T25] audit: type=1804 audit(1632383142.977:1849): pid=20677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1346/cgroup.controllers" dev="sda1" ino=15340 res=1 errno=0 07:45:43 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:43 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4040891, 0x0, 0x0) 07:45:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x235, 0x0, 0x0) 07:45:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000007c0)={0x0, 0x3938700}) 07:45:43 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40002000) 07:45:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b9, 0x0, 0x0) 07:45:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 07:45:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 07:45:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x236, 0x0, 0x0) 07:45:43 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x24044891, 0x0, 0x0) 07:45:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ba, 0x0, 0x0) [ 1287.527732][ T25] audit: type=1804 audit(1632383143.667:1850): pid=20708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1348/cgroup.controllers" dev="sda1" ino=15186 res=1 errno=0 07:45:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff44) 07:45:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:43 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x20000000) 07:45:44 executing program 0: select(0xf, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2710}) 07:45:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x237, 0x0, 0x0) 07:45:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001700)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 07:45:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2bb, 0x0, 0x0) 07:45:44 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x24004891, 0x0, 0x1e) 07:45:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:44 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:45:44 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:45:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2bc, 0x0, 0x0) 07:45:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x13, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 07:45:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x238, 0x0, 0x0) 07:45:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 07:45:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 07:45:45 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x6) 07:45:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2bd, 0x0, 0x0) 07:45:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x239, 0x0, 0x0) 07:45:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000002600), 0xa, &(0x7f0000003dc0)=[{0xd0, 0x0, 0x0, "fcf40dd48b56f39765158eb99bebe683fabbf5348873bab57ce3c0af350907a956fd4519974eff9cfbca34a8f13ef7b67fd8cfbc6fa205da06ff9c3fb23a514eef98b91aa0afd2d5066d4010a4ec4db54b4a53307df5520d7548ca31d2904c1bb30d0afad44bc6ff28564ef662ff9fa2731a49b009fc72bd893d3d531006eaac0ea0e43a9b58fa63cb6191cdf2df9c2ac0926806aa93f11de69bbc2e401d694f69d47ff58024144c62b36738ffc4d809584fade1f89d112efd92c01b"}, {0xc0, 0x0, 0x0, "905e5ff1c85aba6d8b23961ff102c405d986780e50d0b08669575e60b371fe14bf7ae7923c0da9148243d03bd9c35b13cb226991cc9503c95556e9d6bccf44c847fe49083eb6e260d6189cb67c2e1d876c4559043431d67d6f0806ecd883216b982a978a4fbd81db9450ae1121923be5dc820560aefae1bd9d03748bf613b3cf6b4329bcd59e3c9407b87a4f4620a25dcaa3c66fe985f6dc96f0a93f956b2211cffd6c1b30d7dc87ad6915"}, {0xc8, 0x0, 0x0, "14e9d2bb22171d934ebc440d6b1b5e1863f86ef0c5afe820b9dc3833f78905286bed95ace356fd8cde245567cd536765fb0a5b7576fc5455a71cda6624f90d3c359ba42005e6beedbbddceae069650125a4db55e613159502f0517dcc9f5f8362cf3a57bb9ef04328069dfae5645f1366831d9a3570e28231da4b098b082e0d4bc451d0ae30562481a821703b345de4f5c745b90c5aa53a577c2b91a9d6017cfae0a64f97b2779e45791486f417489be04381fb639"}, {0xa8, 0x0, 0x0, "ef13574a99e14aa0f9d37227857ddeacc87eaa19a6770f7080803027dc5004ac8823d27796f52fb855298471dd6090ac9e731ddeddc74be12ccb66e0e33003665b7a9c3a245f52faf81845e36d2e34ecb88e2ac41cf79a4e5983c0a56dad07fcb188917481bd26261c49d7e4d6bb74b640c529d9a90b0227ef873a5da083190914564ac2c2537efe6ad0c92499b0af50e5552a0158"}, {0x110, 0x0, 0x0, "ba2cbc1c9197e5cea99223f7bf5cab264ce121181b260eef74ae419f3db0ce237b237586d10be898745bea2d0cf2fe0380169146ac4332eb4badb758cc38806a703bb204688a13d50beb3b65cdfb67bd8100005d66e11820c8dde01d64eb91b54e042691b10f8989c7385477526fb26f6a15bc4adb6d8ed63b7cdb67b46997c37261a5c018ae376290fdf5ecba29b74159e3dc4e33ed86ff01e0e6667d8522958876075ed630e94c427533df1488edb68116a764b3a9f2f9038171a2c0e2cb42f93060215724f7c054ad26285742d12bef3f2584960fa240b47ac764b44babe83ba8a7771e58c663c10a09997a0e007a0c19f216ee520f4541d9"}, {0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "102e1266658c8ac74994d14c3bdd79968dfe0819c3440d02138b16609accd7490c0985be588edaedd40846891efe8244fe74e6ddd74874ba"}, {0x60, 0x0, 0x0, "130d847d4c6d6249841d692326d4dad9c2aeeac741ddf532b0842c5c6ea1847a8df836e083ce1bfa70db05a737650524068fe34567bc2d7572af731088cc52961b1e3a9e2258481abc1bb9c5628dad08"}, {0xb0, 0x0, 0x0, "329c938c3956d1df0ea0f7faf97aaa4b3fcf8296ea05ca51dd2dacacb10cc406db256ed2c71f380edca2829774bbddbc21192a62d49dd0c667b39fbd17a1343eef882571a20e37751b16cc9b98976633791e928a0c5a697edfe1e1459b76b05aeb3579d3d9e779767146ef50f393c9917ccca16e85e0f1d2a16e889a84674ad4a2b8901666f4cfbe1adfe6d356f0701c9a347db02c4bb17ea6f991"}, {0x110, 0x0, 0x0, "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"}], 0x1688}, 0x8) 07:45:45 executing program 5: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:45:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2be, 0x0, 0x0) 07:45:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 07:45:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) writev(r0, 0x0, 0x0) 07:45:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x23a, 0x0, 0x0) 07:45:45 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[{0xb0, 0x0, 0x0, "176670a9770a6c33a5533ef4773705de7580bf05dff3f388fe57e3e1804952c4e4d86b86b6e46efd32f8ce26e2547805766f500ccf4162f7f2f04858d8e211c78173c23f8547790aa03cc8992124a8def706e561dbff04de956a22d490a207cddda6ccc5e89d099d795ffd740eef405d47c71f3315ca4499137d1a3d8ee7f571532c86335516ebba033057f0965bf2ec55ee6fd4bbaca9fb94"}], 0xb0}, 0x0) 07:45:45 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f00000001c0)=ANY=[], 0x100) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2bf, 0x0, 0x0) 07:45:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/93, 0x5d}], 0x1) 07:45:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x23b, 0x0, 0x0) 07:45:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) [ 1289.860426][ T25] audit: type=1804 audit(1632383146.007:1851): pid=20803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1352/cgroup.controllers" dev="sda1" ino=14225 res=1 errno=0 07:45:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40001) [ 1290.050853][ T25] audit: type=1800 audit(1632383146.007:1852): pid=20803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14225 res=0 errno=0 07:45:46 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="85", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x63) 07:45:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c0, 0x0, 0x0) 07:45:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x23c, 0x0, 0x0) 07:45:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 07:45:46 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='cubic\x00', 0x6) 07:45:46 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x9) 07:45:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 07:45:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c1, 0x0, 0x0) 07:45:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x23d, 0x0, 0x0) 07:45:47 executing program 1: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000100)={0x1, {{0x1c, 0x1c, 0x1}}}, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:47 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="85d7cbd70490ed00fa9bfd12b3008cac1052c5f3da9cbd8223df29ec8e891d4d94145d6473", 0x25, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) [ 1291.178551][ T25] audit: type=1800 audit(1632383147.318:1853): pid=20877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14225 res=0 errno=0 07:45:47 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)='x', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:47 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000240)) 07:45:47 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001180)="b4d83b07f8f7b948960da31f84c4c99e92251fcec1ae4abd6405944aa4db18e5407ae1294f6ecae68a4717c7bd1203e2091ea08a168a1fccd9c0ac00e8ff4446b1dd2dfdaed143018d9338268a133af4aaf183b81479b9b886d51d0266e919b4800c04c9ebcd2f5ab4746f391ef2f08dfaec429ed0fd5f969732233b2917c95dca7be3c3524ea4fe72ee913313154fbc98aedeb868f44a021fb43af6aefd0e2f77662c879c787eb20d9bed69d5142a86", 0xb0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c2, 0x0, 0x0) 07:45:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x23e, 0x0, 0x0) 07:45:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000016c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 07:45:48 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:48 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:45:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x23f, 0x0, 0x0) 07:45:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c3, 0x0, 0x0) 07:45:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000140)="e1066a2674a110830aa53dc50ee07e86855a00996f6aa4b59ad63e5b38ab21a334d4d463f294ec977e8ca10e01b6de0136a41f8b3febb5c740e6d298434c193256b29ce1903c6fa6b0d7430da2146966eb2c6818da384ded2ec4408c7317758f9e1862b8a390854e907d730019672d635a7807a6fd5bd1df2810d7e79d8432a41b5ee2edc16040b94a5419384729855be4788798940dc922", 0x98}, {&(0x7f0000000200)="8bb5ca598500d5dc3ebc07512fe5dd8f35cd9cb7a9a4b896bbc2558371c1cebd1989eafc79e1e031b7d0efe74614920ebcd75212ea53586f6c7eda8021b0bfc56d7e7881fb1f16066a2727719d31eabc38dbc068cc61426f3e3943c8a1b7a2527ed845cf18ab725b72a7c1c526f57ac1efae9917236f026afb68b94a21ef3d9d092639377922c6abb13eab6bf8a85415bf1c4e0b261ef7b7cec0830c2aa7b358d588e19e249163a2a0ea31f8aa51250b0bb68c9cc55e18b91cecfb41a2a2328bb71795d89dcaba0e834a7de130d2611fd031e221e6685d077412c56f5e18cb3b07a31720e61b9da11389aa2463fa93b285a1571674ef20043254b43737f9f6539fb4a1023aeb7aca7b50d5db62cae7ef8597e7ca9873850a675c31073d5857a7ce0f83a4d914bfde2c7e63979d54ce5d529bd90249b3ef1cf9727717a97543ee5f96394252eb36f210f3750a2b030d1bbfc3ad8b4cebfefa1748f677699fcfe309e1cc381b265c90e7152e0f893408e0ce972f85e6c402946ea97c0b13ca0a9f9905a034efed8b2fe5c4e8b1823833f561e202870721d57831bfe60e5f621bf72a2f51a40fb7232698ca243cfcc82a7b9d8d5b9854b03d86e6c0c9c77fda4c3a50ff74257dccc93f2ebefc7e4c48e0f89a97961b5ef7ca547eeeee337b0610bd587c528556bb3cc1fa08ff5cedeabad93dbd8219578b3b28e1fe3e71654acc2bf5d2bb896c268b01956ec35be80f3c03f6b41d07ee665393a5b39ec309270a74639c0d7768b1d53daef7e27f97bbcb58c0363de6fe521b66db874f43bfad2cb5fad6cd7d1ea795ddde59b33161fe8e7b36891c9527ca72ce871ebc98d7063799d08a1c328c21c83cb61e99255d462e05b1a69976ddd3bc18523c98a0d158f1216ab893a966c6f5b9645e90c21fa5d9c776ec178b88475cf8aebf45096142fea174d964fda61e27409f58308340491f54d3eb971e0651266260dc92c5f49f1ba953e35c7443c70bb02ea786f0bcfa9c3ce9ea1697948036c4a7e7091e6e89e5e91fd3ce0f3d24a37c922959e6dcd01bcfd9a68779a34d730a817e152904a1438f621e5ca7abba2edb1312f6e9c38a56d8e2826e80e885e0a8ee90b066fe1b9bf31b8b8cbad1a974d7dd2294ce956b47dba545bef4e0c6b949507467409862f6d3fbd85724029bf42fef85acb33d525fb25752ed426c3eacc8319291eb2a58522e2fd88b5780a295ee1f5dfa1f63bff6bd31b854b5a6112c2f99e726d77db4edfc15354a728a9db1e896b5d435f5a0b544bc44badd5d55e2ee2cdb753a376294395eb02f6a76be3a6dec24c9700c6f5dbd642265b0e9a5183f8896d099220f2c2835a024b34463e20e778fec1cf9fc80e94183684238455b7a59aab299bbc7993541891e068420af1b888f988b57a27f46cc215ad531139cd43b7938b848f7c846ff2b4a9630c7740cd5a5ba11f22f1ce01cbeb6b157e841149cddda76c30fc5a7d756a7ec4cb1c40e66eb0ffdaede13358bb1a6ebb29cfdf2c5cb5610d5a5299f57f8cb14b01c88b3524fd1542b523c33917ef1afaf3dc4d52d2ef712fe0a7e558412dc5969f83f4137f5ed7afa675b48e24ddf7abed4353aa1be2104476e345a5a3e30bd667b4edb277c66bd92490cae33521b49c4a6038d70e5f894e32156b01b8ac1d885f233c048e00cd638c6decac27a455635e98cc28ba9bda17744082e488155f1d2b1e1ce5e21bb2de05015decfce160186017b344a0f2fbd75eb1eeba2d42ccf082effc0d8ea6dd23e958e10225914a74de1195edace99facd5544f420311f01f459533c2d6bfc7802674c9b31974950e85729d5e8686bafb00ed96fc47933fa7863986fbb22cd97705f4cae91eeee3c6d83756bf66f097e8794c832095ac1e40f5518901c1fb132e1f1750245df716f62232709316779d5f56ee19f52ed259c6add19d8e82417ba9c54e260d7f393c4de49a02ed2e85beb95965b77d46f08b12333ab125d368db76f8e4adaa01833108420c59e4f8ebcfe20881c08868b761ee5b8d5f3131c9936e742d3ad0308cc2e1731bb6453dacb372f8bf40ea34ed1c6f8cbd7ac2085c920616d0139e79c37fb03ffe07bb684f839e2cd4d2a131a41a19f38ea11ea1f45245e2b2fdb2f5db28a25eb1d2c9c4d24a535d2ceecc051c48a65884e0582a43ea5692b13a91785e208a60c98dcd2fd051f882f90813b554a8eb3ca65a064d48565ab31f71af22cbc6c3fd4ddf21a6dbc885e0a958e38b0f4735d1c9ffefb8efb612006db95546430f2f7ac2a530954d8fa2aa937752e9075a236d62ffdafec796c05114efe5e089e7c85abf1b5b5c29adbca62fbbab77fe0e075a3570619e1e50acaa8cbe6297b5abb4d202671ddb447625d982da1d26b2ce42d0cd317ee20e3e7505cbbad87773a265caa8d03220a2e9741659758c0df6135265773f25a4154c69e8bd4d75b83c8909a2d05796a4189108f96c85b78175a9d7751da07f71c418a82ef7c817c2e630548a3c55af7e3b32846b4db4a65f136377c58ab650ca8245d6c139d916706a8f974f24adaaf3f46b6ea715a5b2a6c77b4b988dbf7fd8d2be5709d0d5f505257d18f2fffb0b09392fa50ca1c99ef1ffbc59a3f94b5dc8840fb1dec1ab8e84c574254767b7acc9489c9b664fbfcc67365244b4be857bf06cdda617745690c77e15df960ac17661a9b2a7ade811377910217e01d1aadd882590b3b16108da8a5bc4d63eb0e4d7623606c9f92dbd540ea5f6a1066b142908fe72954d29b738044da8e075416057f68f6d85532fc0d9bac14a403758275273ac4cbeb24c66e4b53a3407ec68545dab62ce95cf902a8476434ebc3464063b0f7f8f99ed9706873ac27debd3cf02a96b31b61139ff7030cf34d48bd1e96d977901a9a6b1962df52311f4d6937bdfe3fd7e053e8612241df39cca0c44b9e6a5f7860a724ebab41f861687ab49a03917bf6c70db3bec7207991f4f7097940e9cff6b8f02580a54cf7a1a921b0b76b3003002d75ceecd8db09acd7bdcaa27bfd1e0b3af2f5c90d1282a87c0b30e427ba54c4265509f2f881bf560695285e0110eceb7f475b72f8733f34fd42ebbd10351a940bb715d0a4483d9c18196a03e90adc718480737b28303970dd57163bb9ba97688a12d38b47c903f6e611653752c5f2f8d4fbeaa4315a163a29994ff52b3838c2158e2ee6de7dee2c3419e3d6cd9e27bfc0f79228e02b24a21f820ce9b71e17f75a5592cc7b43d4a09055eb9154df4a799b6cbece4d7e7b461aa9f34b22b9e3a6275b00027123beb46745a4dc2a173f949e7edebc387ec4a7c966cecac409ace988ef3dec47245952ffdfcc8ea2fbadbd8149fd2f3f444fdd973c9acfd438cd831efea501ca0a3d2dd925795c1d77d9275d99896c7d3fe1b1a64baf157d2b3c65c124634f25387ff95d36940bdb254880a996f2165149d3172795c4270eb1a47ee6d011780be7923bf998818073ecbd5b9029a330888c9595df6c8fe57db69e653b3be56e77eea49f9529a2ff9278c16442eb8918f55441e454e071114fb8e08e234ed96cb7a9eb195109b76aa204ba91cd50a53e748622aa799704f22443c2872c608a6efd2116830c30e8bd2c47adfe21ae282d3ffb87af2f98a90197d4474152f19fbbdce82b8fea1e1f75c149f3a871137fc671bd7762f4e60c292204cd6c7dfb78e16580e2f8938cac0e2e7401a5e226c8ae55bad08131bd1bbdb838aec81f94e9f4324c389c26545b31a84bc8e71d891807e01d3c5d7a425d375a5c4fb97b46faabad5c78ae526b974d80dca39c0de6100e911d9ae77411d1979d571b0f8e5c55b936cbdac70e300f0411dea85d6f0c51b6c402893b5ca950ecb177ecebd05e167c0b92396d52a90f0be29cc1d9573004f380f99720abc50dcabae63de7ba4cde819ab4aa477a7c3e72223ba460d57ec0d2dff7dde95b3cc7c79fbd99c648e2214a87b1233ac3e39beefc00b546089fdbb29e3791f3db236ba278c3b03711f43a70f743f26ec094cffcc68acd1b3c3d96d015f32255293a134badf90b09379ffa5e435fe9ab7bd8bdd9c84ac48e641023580d8922017a9f75642d466c5bfb74f344f12a5b60d61c4f709c03b24a35de633673ae92524619a07dea8bf1f0421e8c8a2a9fd2a4a21e1f874e9af1ed385a0333297104421421355b572dc62b8c4bd25733eb7099c641a073924a149c598b8c94fe85a87104a900e33dde61c75b140e1cc102306261d6056d638b9e4a8459ca93bced44dfb802bf8c361f0183febb802a2bfff2f4573fd1e9ef0267e67eac6230ca6dccd2dd3ea44d24c7ba8b30e7f7ccba7133d681ddbd3bb35c1829f0ec12aad71d4702a753c918a49b66f081ed0d52a142d6261d7d22fd1b3928f3239a0d2fc43928464e32a61eb4a618f06a16a94e7a010c745fe0a4b64f688bd959ddde6ee4650a63427fcae11d8ad1f0eeee7e217a230d2e32635ca1abda458d0a23a2323f79d98af8801ee644e445043cd4993f1f9e3d7d70668f62c6de346304c2e4fe48a201c68aaf48418c1c076ee8b13b68b30c6997cec13064d058d2a95255f92812036ca157e2ff59ac41133431427fbfe13622cec65fdaa82e05c57f50731cef39fd5faaa4bf0d60cab2451a917f0477f0359b974b4f504069d9bc0f690eca1147c6e7670628d76e400b12f542d36699fba535da03ed43b52bcc242997819dbccf43ad9080d1c96eb2a048e88806691e3c108a9aacb65eabb56674be2186e18e4b386382ec2a48dce45821e33f021ba7e46f81a2c28da5c95a5907ed6f2be9884557ea68b126a84473e92fd3bc7b276620089fcd47dd6dc7e2d2d1d990c9a11c590b17e8529d06d4655b1256824494997532e79a1ec87ce47011ff8242d2a4af3242f366b883b13d5bd2e76c03fe20275d324d7c9f4789118b51aa6b7e0c0a49f2d60ee43644255daa3db3cd1e4599ea526d6443bea6539b5d5f8c48129478f36d748868e867dcc53420f6089dddfe478e0ba102c9c3475cfbbba07d7494b32ee9f477b0b881aba76d2f05485a3c66fdfcb760ada9a69c69b955a86c80cf68641fa417398403d080948d937f3da69e5ebeffa50f66863f2df951ebcc42529a260c81f0439c6b4395cab6e97379a1b00d8e3e2dbac1be1438df4b3e9f8fa232e615b0415ee066dac99014e437d566f8a3fa792e6c456e625ca18c121fc0cf25fe83680b472010f6126248c353c79d1c425e30323466749b210e8e4f36f0907459d39e7835cdc5e7318b89016a98eb201eb03eb653475d3901a6e6ac4149e26d058d689590fc6a29a69c5d42995afc2e846dff04404893e6d138efcbbdf1c078d9642cf85dc3dc8d977fa264c81cacd39892aaf1f8cf77c9a3a36883facb81db46e990d22cb11105d378022a892eb0fd673a528c4672e9e57cff3fd9589d536479006959b790a80048abcd89d9ae008e499a4173dd995eabff865a0ce4f35995d75c1eaa4ace74e709e03e6b7c4c47ca8a5ca7183b93edabac6f86c5538243b3f8d375a533e2982d5443f2418173f63b2d8c4a8b454b241c0696b43e", 0xf69}], 0x2}, 0x0) [ 1292.749249][ T25] audit: type=1804 audit(1632383148.888:1854): pid=20949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1354/cgroup.controllers" dev="sda1" ino=14739 res=1 errno=0 07:45:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 07:45:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x40}], 0x1, 0x0) 07:45:49 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140)="b4", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="90", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 07:45:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x240, 0x0, 0x0) 07:45:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c4, 0x0, 0x0) 07:45:49 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="90", 0x1, 0x81, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 07:45:49 executing program 5: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:49 executing program 0: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="1954b1b0540da57e1fe18bdcf84c574b8c330d89838f11f0bf901517b02cf986b000237ca43ac0c887c6d62fcfb42723eaa4070f99491b1f1bc6175c8a816ed9f26cab312dad5488d7b8498f1a42a8d75ef2795510d8bc42b231f05d57", 0x5d, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x241, 0x0, 0x0) 07:45:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c5, 0x0, 0x0) 07:45:50 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0xe8, 0x0, 0x0, "176670a9770a6c33a5533ef4773705de7580bf05dff3f388fe57e3e1804952c4e4d86b86b6e46efd32f8ce26e2547805766f500ccf4162f7f2f04858d8e211c78173c23f8547790aa03cc8992124a8def706e561dbff04de956a22d490a207cddda6ccc5e89d099d795ffd740eef405d47c71f3315ca4499137d1a3d8ee7f571532c86335516ebba033057f0965bf2ec55ee6fd4bbaca9fb94fe5360f8b91bc0dc2a3e6a077c014d923e5e9b344dda5b0e002220865f7dda4106ed34412a7d514d8ccb4dc1f5a95558997c430d6afbf12f"}], 0xe8}, 0x0) 07:45:50 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140)="b4", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="90d655fab0528aa2b7c7784d", 0xc, 0x81, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 07:45:50 executing program 0: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f00000001c0), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:45:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x242, 0x0, 0x0) [ 1294.620928][ T25] audit: type=1804 audit(1632383150.768:1855): pid=21027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1355/cgroup.controllers" dev="sda1" ino=14022 res=1 errno=0 07:45:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c6, 0x0, 0x0) 07:45:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 07:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000140)=0x8) 07:45:51 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, &(0x7f00000004c0)) 07:45:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c7, 0x0, 0x0) 07:45:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x243, 0x0, 0x0) 07:45:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}}], 0x1, 0x0) 07:45:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x0, &(0x7f0000000540)="578a4a8acd98144e3bf1bbdb883a") 07:45:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f00000000c0)) 07:45:51 executing program 5: socketpair(0x11, 0xa, 0xff, &(0x7f00000002c0)) 07:45:51 executing program 1: clock_gettime(0x83abb99f6d54c586, 0x0) 07:45:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c8, 0x0, 0x0) 07:45:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x244, 0x0, 0x0) 07:45:52 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40), 0xffffffffffffffff) 07:45:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x180, 0x0, 0x0, 0xee00}}, {{@in6=@private2}, 0x0, @in6=@remote}}, 0xe8) 07:45:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) [ 1296.530124][ T25] audit: type=1804 audit(1632383152.668:1856): pid=21092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1356/cgroup.controllers" dev="sda1" ino=13915 res=1 errno=0 07:45:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f00000000c0)) 07:45:52 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="54000000120031"], 0xe0}}, 0x0) 07:45:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:45:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x245, 0x0, 0x0) 07:45:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c9, 0x0, 0x0) 07:45:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0xff91}}, 0x0) 07:45:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000004500)={0x17, 0x0, 0x411, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 07:45:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x40a}, 0x40) 07:45:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x246, 0x0, 0x0) 07:45:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000006f00)={0x0, 0x0, 0x0}, 0xa0) 07:45:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ca, 0x0, 0x0) [ 1297.963402][ T25] audit: type=1804 audit(1632383154.108:1857): pid=21135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1357/cgroup.controllers" dev="sda1" ino=14055 res=1 errno=0 07:45:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000180)=""/236, 0x26, 0xec, 0x8}, 0x20) 07:45:54 executing program 1: poll(&(0x7f0000001ac0)=[{}, {}], 0x2, 0x0) 07:45:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003a40), 0x10, 0x0) 07:45:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x247, 0x0, 0x0) [ 1298.274310][T21162] BPF:[1] FWD (anon) [ 1298.293390][T21162] BPF:struct [ 1298.308471][T21162] BPF: [ 1298.319712][T21162] BPF:Invalid name 07:45:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2cb, 0x0, 0x0) [ 1298.334347][T21162] BPF: [ 1298.334347][T21162] [ 1298.363709][T21162] BPF:[1] FWD (anon) [ 1298.375871][T21162] BPF:struct [ 1298.387349][T21162] BPF: [ 1298.397903][T21162] BPF:Invalid name [ 1298.411083][T21162] BPF: [ 1298.411083][T21162] 07:45:54 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1}, 0x0) 07:45:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:45:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000a0000000000000000000003000000000100000004"], &(0x7f0000000340)=""/140, 0x56, 0x8c, 0x1}, 0x20) 07:45:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2cc, 0x0, 0x0) 07:45:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x248, 0x0, 0x0) 07:45:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/236, 0x2c, 0xec, 0x1}, 0x20) 07:45:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/162, 0x2b, 0xa2, 0x1}, 0x20) 07:45:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x249, 0x0, 0x0) 07:45:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2cd, 0x0, 0x0) 07:45:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/236, 0x2b, 0xec, 0x1}, 0x20) 07:45:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 07:45:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000001fc0)) 07:45:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x24a, 0x0, 0x0) 07:45:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) [ 1299.730134][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 07:45:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ce, 0x0, 0x0) 07:45:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1414aaffffffff0100000085"], 0x24) 07:45:56 executing program 0: socket$inet6(0xa, 0x6, 0xdd) 07:45:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 07:45:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x24b, 0x0, 0x0) 07:45:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x1, 0x0) [ 1300.141778][ T25] audit: type=1804 audit(1632383156.288:1858): pid=21238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1361/cgroup.controllers" dev="sda1" ino=15358 res=1 errno=0 07:45:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2cf, 0x0, 0x0) 07:45:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000001480)) 07:45:56 executing program 5: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:56 executing program 1: socketpair(0x1, 0x4, 0x0, &(0x7f00000001c0)) 07:45:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x24c, 0x0, 0x0) 07:45:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 07:45:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@un=@abs, 0x80, 0x0}, 0x0) 07:45:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d0, 0x0, 0x0) 07:45:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000002a40)) [ 1300.917791][ T25] audit: type=1804 audit(1632383157.058:1859): pid=21273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1362/cgroup.controllers" dev="sda1" ino=15347 res=1 errno=0 07:45:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1f}}], 0x30}, 0x0) 07:45:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 07:45:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 07:45:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x24d, 0x0, 0x0) 07:45:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d1, 0x0, 0x0) 07:45:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffdd3) 07:45:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f00000002c0)) 07:45:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x24) 07:45:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x24e, 0x0, 0x0) 07:45:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@hoplimit={{0x14, 0x29, 0x34, 0x7ffffff7}}], 0x18}, 0x0) 07:45:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d2, 0x0, 0x0) 07:45:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000100)=0x3, 0x4) 07:45:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) [ 1301.659379][ T25] audit: type=1804 audit(1632383157.808:1860): pid=21311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1363/cgroup.controllers" dev="sda1" ino=13845 res=1 errno=0 07:45:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9eefdcfdcf5074c16b1ceb22c3455c0d", 0x10) 07:45:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x28, r1, 0x30b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 07:45:58 executing program 5: socket$inet6(0xa, 0x0, 0x5c79) 07:45:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x24f, 0x0, 0x0) [ 1302.014810][ T148] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 07:45:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x24, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x15}]}]}]}, 0x38}}, 0x0) 07:45:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d3, 0x0, 0x0) [ 1302.169924][ T25] audit: type=1804 audit(1632383158.318:1861): pid=21332 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1364/cgroup.controllers" dev="sda1" ino=14056 res=1 errno=0 07:45:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x28, r1, 0x30b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 07:45:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 07:45:58 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000080)) 07:45:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x250, 0x0, 0x0) 07:45:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 07:45:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0x2, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0x32}}], 0x30}, 0x0) 07:45:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0x2, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@hoplimit={{0x14}}, @dontfrag={{0x14}}], 0x30}, 0x0) 07:45:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d4, 0x0, 0x0) 07:45:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 07:45:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 07:45:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) 07:45:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x251, 0x0, 0x0) 07:45:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003040)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 07:45:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40010121) 07:45:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d5, 0x0, 0x0) 07:45:59 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) [ 1303.217503][ T25] audit: type=1804 audit(1632383159.358:1862): pid=21384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1366/cgroup.controllers" dev="sda1" ino=14753 res=1 errno=0 07:45:59 executing program 1: socket(0x2c, 0x3, 0x2) 07:45:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x252, 0x0, 0x0) 07:45:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1, 0x0, 0x700}}) 07:45:59 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, 0x0, 0x0) 07:45:59 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000dc0)={'ip6gre0\x00', 0x0}) 07:45:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d6, 0x0, 0x0) 07:45:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:45:59 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, 0x0, 0x0) 07:45:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x253, 0x0, 0x0) 07:45:59 executing program 1: r0 = socket$inet_sctp(0x2, 0xa, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 07:45:59 executing program 5: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0xfffffffffffffe8f) 07:46:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 07:46:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 07:46:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d7, 0x0, 0x0) 07:46:00 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x453, 0x0, 0x0, 0x0, "ad"}, 0x14}}, 0x0) [ 1304.049591][ T25] audit: type=1804 audit(1632383160.198:1863): pid=21425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1367/cgroup.controllers" dev="sda1" ino=14036 res=1 errno=0 07:46:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, 0xe8) 07:46:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x254, 0x0, 0x0) [ 1304.233784][ T25] audit: type=1107 audit(1632383160.288:1864): pid=21432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='­' 07:46:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@hci, 0x80) 07:46:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:00 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 07:46:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d8, 0x0, 0x0) 07:46:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="11000000000000000000000001000000b000000000000000240000000000000000000000070000008206f1df8862070c6af4832f2a728f560e7400000000000024000000000000000000000007000000440c"], 0x68}, 0x0) 07:46:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 07:46:00 executing program 1: r0 = socket(0x28, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1, {[@rr={0x7, 0x3}]}}}}}) 07:46:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x255, 0x0, 0x0) [ 1304.648823][ T25] audit: type=1804 audit(1632383160.798:1865): pid=21451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1368/cgroup.controllers" dev="sda1" ino=14048 res=1 errno=0 07:46:00 executing program 0: socketpair(0x1, 0x0, 0x4, &(0x7f00000002c0)) 07:46:00 executing program 5: r0 = socket(0x28, 0x2, 0x0) recvmmsg(r0, &(0x7f0000009bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:46:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) [ 1304.859321][ T148] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 07:46:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d9, 0x0, 0x0) 07:46:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x20) 07:46:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x256, 0x0, 0x0) 07:46:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 07:46:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:46:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) [ 1305.299807][ T25] audit: type=1804 audit(1632383161.448:1866): pid=21478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1369/cgroup.controllers" dev="sda1" ino=14056 res=1 errno=0 07:46:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2da, 0x0, 0x0) 07:46:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001400), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:46:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 07:46:01 executing program 0: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x7}, 0x0, 0x0) 07:46:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x257, 0x0, 0x0) 07:46:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 07:46:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2db, 0x0, 0x0) 07:46:02 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 07:46:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 07:46:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x258, 0x0, 0x0) 07:46:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 07:46:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d00)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "b486504927b9eee3dbced925271e3a34c1865dc270e45095ac21a848e1437a83c420f75eb7cff20cd3ce9ecd3f1132e597f3244dc723567cf930fbfeee4f475693166c0e2f0a6eef49158e63082adef9"}, 0xd8) 07:46:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 07:46:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2dc, 0x0, 0x0) 07:46:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x259, 0x0, 0x0) 07:46:02 executing program 1: socket(0x2, 0xa, 0xfffffffc) [ 1306.386115][ T25] audit: type=1804 audit(1632383162.529:1867): pid=21537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1371/cgroup.controllers" dev="sda1" ino=15386 res=1 errno=0 07:46:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={0x0}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:46:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x20) 07:46:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0), 0x4) 07:46:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2dd, 0x0, 0x0) 07:46:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1803}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 07:46:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x25a, 0x0, 0x0) 07:46:03 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) [ 1306.858287][ T25] audit: type=1804 audit(1632383162.999:1868): pid=21559 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1372/cgroup.controllers" dev="sda1" ino=14036 res=1 errno=0 07:46:03 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f00000002c0)) 07:46:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2de, 0x0, 0x0) 07:46:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 07:46:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000240)) 07:46:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x25b, 0x0, 0x0) 07:46:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 07:46:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2df, 0x0, 0x0) 07:46:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) [ 1307.650855][ T25] audit: type=1804 audit(1632383163.799:1869): pid=21589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1373/cgroup.controllers" dev="sda1" ino=13994 res=1 errno=0 07:46:04 executing program 0: r0 = socket(0x29, 0x2, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 07:46:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x25c, 0x0, 0x0) 07:46:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 07:46:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 07:46:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e0, 0x0, 0x0) 07:46:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, 0x0, 0x3f46}}) 07:46:05 executing program 5: r0 = socket(0x28, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20024001) [ 1309.022351][ T25] audit: type=1804 audit(1632383165.169:1870): pid=21627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1374/cgroup.controllers" dev="sda1" ino=15403 res=1 errno=0 07:46:05 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40012023, 0x0, 0x0) 07:46:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e1, 0x0, 0x0) 07:46:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x25d, 0x0, 0x0) 07:46:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x0, 0x21}, 0x14}}, 0x0) 07:46:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "d42420494bd6f8ac0d13862d7f09e4cbad6db82eb36e0940b1c19f6b98f5c0489a2f7e432152283c11f1dfa2e0f4b078e14ecc0c35d6054ef4f0707a15ed1905266e50d921fbc2d3ea679e1fe0197e9a"}, 0xd8) 07:46:05 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f00000004c0)) 07:46:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x25e, 0x0, 0x0) 07:46:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 07:46:05 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x10000]}, 0x8}) 07:46:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e2, 0x0, 0x0) 07:46:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 1309.797207][ T25] audit: type=1804 audit(1632383165.939:1871): pid=21658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1375/cgroup.controllers" dev="sda1" ino=14016 res=1 errno=0 07:46:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x25f, 0x0, 0x0) 07:46:06 executing program 0: socket(0x1e, 0x0, 0x10000) 07:46:06 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 07:46:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'sit0\x00', 0x0}) 07:46:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e3, 0x0, 0x0) 07:46:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:46:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x280, 0x280, 0x0, 0x280, 0x1a0, 0x350, 0x350, 0x1a0, 0x382, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x8}}}}, {{@ipv6={@dev, @local, [], [], 'veth0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 07:46:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8914, &(0x7f0000000000)) [ 1310.480156][T21695] SET target dimension over the limit! 07:46:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x260, 0x0, 0x0) 07:46:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x280, 0x280, 0x0, 0x280, 0x1a0, 0x350, 0x350, 0x1a0, 0x382, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x8}}}}, {{@ipv6={@dev, @local, [], [], 'veth0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 07:46:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e4, 0x0, 0x0) 07:46:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x4a0, 0x0, 0x1f0, 0xffffffff, 0x0, 0x1f0, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@ipv6={@private0, @local, [], [], 'ip6tnl0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@empty, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @icmp_id}}}, {{@ipv6={@local, @mcast2, [], [], 'bridge0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@private, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 07:46:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000380)=0x14) [ 1310.694864][ T25] audit: type=1804 audit(1632383166.839:1872): pid=21700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1376/cgroup.controllers" dev="sda1" ino=15393 res=1 errno=0 [ 1310.734796][T21705] SET target dimension over the limit! 07:46:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x280, 0x280, 0x0, 0x280, 0x1a0, 0x350, 0x350, 0x1a0, 0x382, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x8}}}}, {{@ipv6={@dev, @local, [], [], 'veth0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 1310.891656][T21712] x_tables: duplicate underflow at hook 1 07:46:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000000)="16381776", 0x4) 07:46:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8902, &(0x7f0000000000)) [ 1311.032158][T21719] SET target dimension over the limit! 07:46:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x261, 0x0, 0x0) 07:46:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x280, 0x280, 0x0, 0x280, 0x1a0, 0x350, 0x350, 0x1a0, 0x382, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x8}}}}, {{@ipv6={@dev, @local, [], [], 'veth0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 07:46:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e5, 0x0, 0x0) 07:46:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000000)="16381776", 0x4) 07:46:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1d, 0x0, &(0x7f0000000380)) [ 1311.283484][ T25] audit: type=1804 audit(1632383167.429:1873): pid=21724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1377/cgroup.controllers" dev="sda1" ino=14089 res=1 errno=0 07:46:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="16381776", 0x4) 07:46:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000380)) 07:46:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x262, 0x0, 0x0) 07:46:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8912, &(0x7f0000000000)) 07:46:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e6, 0x0, 0x0) 07:46:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001c80)={&(0x7f0000000000), 0xc, &(0x7f0000001c40)={&(0x7f00000014c0)={0x14, 0x0, 0x13d}, 0x14}}, 0x0) 07:46:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8941, &(0x7f0000000000)) 07:46:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="22f30ba04d6a39781ff5f977072d2792", 0x10) 07:46:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x6, 0x4) 07:46:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x263, 0x0, 0x0) [ 1311.991096][ T25] audit: type=1804 audit(1632383168.139:1874): pid=21761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1378/cgroup.controllers" dev="sda1" ino=14079 res=1 errno=0 07:46:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e7, 0x0, 0x0) 07:46:08 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) 07:46:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 07:46:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000005c0)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000580)="64d6640b11d0718bbd1465cd389c", 0xe, 0x0, &(0x7f0000000600)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 07:46:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 07:46:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x264, 0x0, 0x0) 07:46:08 executing program 5: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000001e40)) 07:46:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x0, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e8, 0x0, 0x0) 07:46:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 07:46:08 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) 07:46:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000000)=0xfffffffffffffc8e) 07:46:09 executing program 0: socket(0x0, 0x6cb6b525795566c0, 0x0) [ 1312.800248][ T25] audit: type=1804 audit(1632383168.949:1875): pid=21796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1379/cgroup.controllers" dev="sda1" ino=13994 res=1 errno=0 07:46:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x265, 0x0, 0x0) 07:46:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000005c0)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 07:46:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) 07:46:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e9, 0x0, 0x0) 07:46:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400a0}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 07:46:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x0, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:09 executing program 5: clock_gettime(0x0, &(0x7f0000001e40)) 07:46:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x266, 0x0, 0x0) 07:46:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x18}}], 0x1, 0x0) 07:46:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)) 07:46:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ea, 0x0, 0x0) [ 1313.450626][ T25] audit: type=1804 audit(1632383169.599:1876): pid=21829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1380/cgroup.controllers" dev="sda1" ino=14094 res=1 errno=0 07:46:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x2, 0x4) 07:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 07:46:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 07:46:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x267, 0x0, 0x0) 07:46:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:46:10 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 07:46:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x0, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2eb, 0x0, 0x0) 07:46:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f00000002c0)) 07:46:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x268, 0x0, 0x0) 07:46:10 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 1314.168711][ T25] audit: type=1804 audit(1632383170.319:1877): pid=21862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1381/cgroup.controllers" dev="sda1" ino=14124 res=1 errno=0 07:46:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9e) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) 07:46:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 07:46:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ec, 0x0, 0x0) 07:46:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x269, 0x0, 0x0) 07:46:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000000c0), 0x4) 07:46:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @broadcast, @loopback}, 0xc) 07:46:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:11 executing program 1: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180), 0xfffffffffffffefe) 07:46:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 07:46:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ed, 0x0, 0x0) 07:46:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x26a, 0x0, 0x0) 07:46:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000002640)=0x8, 0x4) 07:46:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000340)={'ipvlan0\x00', {0x2, 0x0, @loopback}}) 07:46:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:11 executing program 5: pipe(&(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:46:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ee, 0x0, 0x0) 07:46:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x26b, 0x0, 0x0) 07:46:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f000000cc00)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r1, 0x0, 0x0) pipe(&(0x7f0000000000)) r2 = socket$inet(0x2, 0x800, 0xb3d5) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x33}, @empty, @multicast2}, 0x8e) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x400, @remote}, {0x2, 0x0, @broadcast}, 0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}) 07:46:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @local}, 0x245, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bond_slave_1\x00', 0xff, 0xa15, 0x1}) sendmmsg$sock(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @remote}, 0x80, 0x0}}], 0x1, 0x4804) [ 1315.483593][ T25] audit: type=1804 audit(1632383171.629:1878): pid=21924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1383/cgroup.controllers" dev="sda1" ino=15428 res=1 errno=0 07:46:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000002c0)) 07:46:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 07:46:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x26c, 0x0, 0x0) 07:46:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ef, 0x0, 0x0) 07:46:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:12 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x4}, 0x0, 0x0, 0x0) 07:46:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000100)=""/210, &(0x7f0000000040)=0xd2) 07:46:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept4$inet(r0, 0x0, &(0x7f0000000000), 0x80000) getsockopt(r1, 0x7, 0x1, &(0x7f00000000c0)=""/160, &(0x7f0000000180)=0xa0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x90}) [ 1316.059190][ T25] audit: type=1804 audit(1632383172.209:1879): pid=21948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1384/cgroup.controllers" dev="sda1" ino=14036 res=1 errno=0 07:46:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 07:46:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f0, 0x0, 0x0) 07:46:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x26d, 0x0, 0x0) 07:46:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x8, 0x4) 07:46:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000005) 07:46:12 executing program 1: select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, 0x0, 0x0) 07:46:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f00000000c0)) 07:46:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000003c0), 0x4) 07:46:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f1, 0x0, 0x0) 07:46:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f00000000c0)="14c74b28", 0x4) 07:46:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x26e, 0x0, 0x0) 07:46:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000f200)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="77bd6191db79e1627bdc341fa0f6291311afb759e6a4594fccdf3399f2e1d34ef7f2d4bb1e6aaf8cd14add742b38872dcd9be77a5efd9a0c8c7c9bdca7fdc66c5aa7ba97", 0x44}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) [ 1316.800347][ T25] audit: type=1804 audit(1632383172.949:1880): pid=21980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1385/cgroup.controllers" dev="sda1" ino=14111 res=1 errno=0 07:46:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'geneve1\x00', 'veth1_macvtap\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 07:46:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 07:46:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f2, 0x0, 0x0) 07:46:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000002c0)) 07:46:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:13 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0/1000+10000}) 07:46:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000b40)={0x2, 0x0, @broadcast}, 0x7) 07:46:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x26f, 0x0, 0x0) 07:46:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 1317.388531][ T25] audit: type=1804 audit(1632383173.539:1881): pid=22008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1386/cgroup.controllers" dev="sda1" ino=14089 res=1 errno=0 07:46:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f3, 0x0, 0x0) 07:46:13 executing program 0: socketpair(0x1, 0x0, 0x2, 0x0) 07:46:13 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:46:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x270, 0x0, 0x0) 07:46:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:46:14 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0xea60}) 07:46:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @empty}}, 0x0, 0x2b}, 0x410) 07:46:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f4, 0x0, 0x0) 07:46:14 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0), 0x4) 07:46:14 executing program 1: r0 = socket(0x1c, 0x3, 0x0) connect$unix(r0, &(0x7f0000000440)=ANY=[], 0xa) [ 1318.101466][ T25] audit: type=1804 audit(1632383174.249:1882): pid=22039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1387/cgroup.controllers" dev="sda1" ino=14035 res=1 errno=0 07:46:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x271, 0x0, 0x0) 07:46:14 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000240)={@rand_addr=' \x01\x00'}, 0x14) sendto$inet6(r0, &(0x7f0000001080)="938b9ac31741bc7c", 0x8, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f5, 0x0, 0x0) 07:46:14 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="820c16adf0dbc9b675891a5f3fb0dab8602511a82f7bc7666b1533ee5c0faf088b9409f845e960f1cbd9a0060bca26e0337cb0624609f9fffc41e6038d6307b807e497e0d3d70b952aabef23eff7b02843ebfd8e2fa58b5ee01a82f135907f58f8301082d5b78973cd635dbf6ec5c88fe40659ccba32302c9855bd4ae1a98e8a2587b6a54ba3e2f67389a37cac7684471bf815e533cf4f48a4ca33473cdf52b675979c6e781aeffa455274b15dac28a1953d0ce4461ad62625291324819a593bd191ff0aa339a51d82bc731b539694bc7e57681def2267e759a9420d3b548b33851bd2834f4766cc017164a185c2b2e9d0e98d5dfa294a8c48d884f0", 0xfc}, {&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e451d26fa7def1622412", 0x3c}, {&(0x7f0000000200)="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", 0xdc0}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea", 0xa1}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c573490d5ee3df3b03ebbdccbfa43c2115782c3e4965361dd5f54c0e4367792d9fa8e68a6c04ae87268", 0x8f}], 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB='('], 0x28}, 0x9) 07:46:14 executing program 1: getpeername$unix(0xffffffffffffff9c, 0x0, &(0x7f0000001040)) 07:46:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) 07:46:14 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="820c16adf0dbc9b675891a5f3fb0dab8602511a82f7bc7666b1533ee5c0faf088b9409f845e960f1cbd9a0060bca26e0337cb0624609f9fffc41e6038d6307b807e497e0d3d70b952aabef23eff7b02843ebfd8e2fa58b5ee01a82f135907f58f8301082d5b78973cd635dbf6ec5c88fe40659ccba32302c9855bd4ae1a98e8a2587b6a54ba3e2f67389a37cac7684471bf815e533cf4f48a4ca33473cdf52b675979c6e781aeffa455274b15dac28a1953d0ce4461ad626", 0xb8}, {&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e451d26fa7def1622412", 0x3c}, {&(0x7f0000000200)="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", 0xdbf}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdc", 0xa3}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c573490d5ee3df3b0", 0x6e}], 0x5, 0x0, 0x28}, 0x0) 07:46:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x272, 0x0, 0x0) 07:46:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f6, 0x0, 0x0) 07:46:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0xffffffffffffffdc}], 0xc}, 0x0) 07:46:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) [ 1318.748886][ T25] audit: type=1804 audit(1632383174.899:1883): pid=22081 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1388/cgroup.controllers" dev="sda1" ino=14018 res=1 errno=0 07:46:15 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2569a2c0032b03ae}], 0x1, 0x0) 07:46:15 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x500, &(0x7f0000000200)=[{0xc}], 0xc}, 0x0) 07:46:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000001140)=[{r0, 0x1}, {r0, 0x4}, {r0}, {r0, 0xc8}], 0x4, 0x0, 0x0, 0x0) 07:46:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x273, 0x0, 0x0) 07:46:15 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) [ 1319.128374][ T25] audit: type=1804 audit(1632383175.279:1884): pid=22103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1389/cgroup.controllers" dev="sda1" ino=14036 res=1 errno=0 07:46:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f7, 0x0, 0x0) 07:46:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) 07:46:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="820c16adf0dbc9b675891a5f3fb0dab8602511a82f7bc7666b1533ee5c0faf088b9409f845e960f1cbd9a0060bca26e0337cb0624609f9fffc41e6038d6307b807e497e0d3d70b952aabef23eff7b02843ebfd8e2fa58b5ee01a82f135907f58f8301082d5b78973cd635dbf6ec5c88fe40659ccba32302c9855bd4ae1a98e8a2587b6a54ba3e2f67389a37cac7684471bf815e533cf4f48a4ca33473cdf52b675979c6e781aeffa455274b15dac28a1953d0ce4461a", 0xb6}, {&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e4", 0x33}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148d", 0x5c}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a", 0x4d}], 0x4, 0x0, 0x28}, 0x0) 07:46:15 executing program 1: poll(&(0x7f0000001680)=[{}, {}], 0x2, 0x0) 07:46:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x274, 0x0, 0x0) [ 1319.466141][ T25] audit: type=1804 audit(1632383175.609:1885): pid=22121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1390/cgroup.controllers" dev="sda1" ino=14195 res=1 errno=0 07:46:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 07:46:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) 07:46:15 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x1415, 0xffffffffffffffff, 0x0) 07:46:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f8, 0x0, 0x0) 07:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0, 0x8}, {0xffffffffffffff9c}], 0x2, 0x4) 07:46:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 07:46:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x275, 0x0, 0x0) [ 1319.901546][ T25] audit: type=1804 audit(1632383176.049:1886): pid=22150 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1391/cgroup.controllers" dev="sda1" ino=14145 res=1 errno=0 07:46:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) 07:46:16 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 07:46:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f9, 0x0, 0x0) 07:46:16 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da32", 0x1b}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdcbda7", 0xa5}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2", 0x64}], 0x3, 0x0, 0x28}, 0x0) 07:46:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001080)="938b9ac31741bc7cdfbf8228a985", 0xe, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x276, 0x0, 0x0) [ 1320.320992][ T25] audit: type=1804 audit(1632383176.469:1887): pid=22172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1392/cgroup.controllers" dev="sda1" ino=14127 res=1 errno=0 07:46:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000000)=[{r0, 0x2140}], 0x1, 0x0) 07:46:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r4, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) 07:46:16 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="820c16adf0dbc9b675891a5f3fb0dab8602511a82f7bc7666b1533ee5c0faf088b9409f845e960f1cbd9a0060bca26e0337cb0624609f9fffc41e6038d6307b807e497e0d3d70b952aabef23eff7b02843ebfd8e2fa58b5ee01a82f135907f58f8301082d5b78973cd635dbf6ec5c88fe40659ccba32302c9855bd4ae1a98e8a2587b6a54ba3e2f67389a37cac7684471bf815e533cf4f48a4ca33473cdf52b675979c6e781aeffa455274b15dac28a1953d0ce4461a", 0xb6}, {&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e451d26fa7def1622412", 0x3c}, {&(0x7f0000000200)="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", 0xdbf}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdcbda7a2", 0xa6}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c573490d5ee3df3b03ebbdccbfa43c2115782c3e4965361", 0x7d}], 0x5, 0x0, 0x28}, 0x0) 07:46:16 executing program 5: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000), 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 07:46:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fa, 0x0, 0x0) 07:46:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001080)="7ba1c65823af5393", 0x8, 0x184, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x277, 0x0, 0x0) [ 1320.780551][ T25] audit: type=1804 audit(1632383176.929:1888): pid=22199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1393/cgroup.controllers" dev="sda1" ino=14108 res=1 errno=0 07:46:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x0) 07:46:17 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, 0x0, 0x0, 0x0, 0x28}, 0x0) 07:46:17 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 07:46:17 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="938b9ac31741bc7cdfbf8228a91d0cb2071ac790a4c6a15c2188fb5f5b84a433247ca172ea987ca3", 0x28, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 1321.127759][ T25] audit: type=1804 audit(1632383177.279:1889): pid=22228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1394/cgroup.controllers" dev="sda1" ino=14129 res=1 errno=0 07:46:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fb, 0x0, 0x0) 07:46:17 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000080), 0x4) 07:46:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x278, 0x0, 0x0) 07:46:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x0) [ 1321.294539][ T25] audit: type=1800 audit(1632383177.279:1890): pid=22228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14129 res=0 errno=0 07:46:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)) 07:46:17 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000001c0)) [ 1321.435837][ T25] audit: type=1804 audit(1632383177.309:1891): pid=22222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1394/cgroup.controllers" dev="sda1" ino=14129 res=1 errno=0 07:46:17 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f0000000140), 0x4) 07:46:17 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="0221", 0x2, 0x0, 0x0, 0x0) poll(&(0x7f0000000000), 0x28f, 0xffffffff) 07:46:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fc, 0x0, 0x0) [ 1321.643565][ T25] audit: type=1804 audit(1632383177.790:1892): pid=22258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1395/cgroup.controllers" dev="sda1" ino=14259 res=1 errno=0 07:46:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x279, 0x0, 0x0) 07:46:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x0) 07:46:18 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0xfc}, {&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e451d26fa7def1622412", 0x3c}, {&(0x7f0000000200)="d9346b23ed6a9c057ca89efe74f224ee58fecbf3a2ac5abe6a728ce94fd2c47fdf1337073474c47b78af4414cf92e3210b779adcd5d5e84fec8b08daf599063f2cff3b616a212e606360f206d96d3828119e0f0a6bb79a9988113102c00df11374df9cba93b3dced6845c3085eda5bfcb7898c1cb72784ad266e80e7da62b23e139e7c4513b86e4086e49133d40a5b318888b3bd2136a8b1e4262d61668f9495fa02eccddcd4cf0ccfab718f1314eecb750c375deb17f36b37c55f36fc00496e013952f38c59c7336a5835bd55cc00a2a365593b3dee1c6fcb21f3dfb7705d6d2479c788dd1e53b646babfad24fd9ed7a1b4cabe08adb8d20918eb52ffbdfad9e7f561952e9535dc942ad81a94d6f94187836ee902200881f5da2310bf777d29eadb0ae2a093872375e0fca6498e829f38403848af64ef8be1e4c478022ca2932a960ba4d41abe4940b765a8e100642c20607cebc4b02b275f5fa2d90a66d13fe11883a7eb3f8ea62eb2bc2025af04a13cb8cb9a49c259684c485f45f9936ada54afb99d9e8cdf0e21f3d2dda748277acef7a4d512cdeb9e6d1f3a4e7db6b3e9bcae106a636cd98ba758b0d0de130618dc16fa01b30fa31f557375a4d64ff44082eaa4d3cb6331e2657d18d4e859ad720f96765ed7d2749e5a908248e1d7675ade75f75845e028c18d4ede67fb0b07f12aa2d030a5cc41bb9d9f6402bb5f51290a26d09c4158f41f9e0b8950f3847facc2b8deeef329be8069dc025c0b01d1352b1f6f3a702a98b05242be9b96d805f2b60e2e58304f1347794f128010d1b05705bd5439515b012a0b939ba43a81bd8c00b47b5c7644c29d3aa2dc779764473d618b84695660b6a8cffe5e16cb2e542a3ead0c265345fdf818bb9c0cf2e92fe4b573bfff0e0d3ed117905d2fd8ddb57651ef8c8e7287dbcb9929cec776ad88537a09590ef7402e4efe5f2513bcb6dfc488cbb87b21fe06629cd95a70ddd0277bf779d18eb48ffc0b65187bd47e314cabc90e075cfb4f105751e564f3369a98c0108bdb89164612fb83ebc356523d09efe39133188eee910ce8baaf44f68fa001f41670ac0475d910660e2e7716a92bc6364284bbb435c32ce5fd4185503df281e515ac6a48bb5c29d89e9a58290ca3759b855aac288d9a63d14521750bf4462a6b7e960b768305590239fc367daea9520ccf7b5de6092d0b42f6e59a62345ba581614aaaf1ac2156c713bd704d90a5cec0cf75868a5fe2ab82f30e1d8e49583f054890acbadb6972d91562e59a75886825eebc6f64fd991fb6dc08605b7a70df0d5d9461a931d01c83fed2afc8dadaa9b4f6f51dbf22678daea0392f7a8df6c0dd0c72a3bbb0a4341459f98020e2726333c3131a500df74854c55d7568e90ca05b82aca5e8da5d314b23c30c3c5d1466b7b560ee5702e47f1abd3a400d0626c69df3fc9785687a3965988a8e58fda87c18ef1723bba8952e84dcb205c70ae9adb1db154f1fe51829a9fed12adffeaf02175b73833dbc5ab6b95ae67b30906681ea92dea08d514e27b1afad1c8012e570cd3bae3cd8b83ea2f9663bb796cfd8b379dc6cbdb5db29cb16cc47d91fe1e01e5e5f503dd3b02d8a32ca70c9721fc6d1ed300ae6b1221034ed418fa5f6933b0e4d33a0c0fbcd23e3c1eb9572b74bcc8e267a270dca6528a4b3528143e21906709389b90ba56bcf0bbf5f7669140f183b3538604c7d75ca378c0cb7055eceb7346dea32c6e9b8a9bdefb065ec6950c727d6f3c221288edf0fd9b1f436521d605e8fe7111f2cc4a6f75b19eb39b9c4b18e6f11c4582e8551e3df40d0f6f7eccbaf91556f1e958bcb1612bf09685e7f78a0f6e97dccb3b7b3fa4600b0313713b6b3bbb837119f2f3d690f0ef108c477bec08df3e58aca4fb7dda27db139b93a8049131dab6d8f1e5d37e161f4a3ac2014da863de7b2b1b1c9a4b128dd5261c1950ff6fd9820f379070ec9585298161262c6330bca99f930da0528cd239ad51594615748dc33734b86e17a0fb69b993cbda68de43e17430027251cbe221321609dd95da2d70e17f7716a9b99ece3783dbf87d2dd33abb7c6c2971f7dd0c3fab9ddd90baabeeaab5f214d2b9a2a454eb70ebd7dfd97eca1522a82d251950062f2b8ec159262261fc1ae96ebe21150b0c3fd6dbb2448ba51fde129f62dc9b314936e6585652e847a9613ff8419704b84edada9bb04f92ace3ac0e0700c3f2a4bd0e2ac630903cedaab0008c0a475181b44b41236685e20ebfd61898dd21a2d66d9dd7676eee13c8caecfd29bddbebf3fdf001e3d0fb530d60958c3d06cef4ca1549d2dca9e60a35a47e04d81642ea45d4a6e47ea0b4db8060ba2b10d9b823196c6147a21a68f075554e793600f48532b3c977ef435e86984c2733891272b37ae7fad8be23b2016d082a3218b5876b8e2f91316b5c9608cea40c38837e2720cc5595b1ee7231b075ce551f4618f4642e2c18bcb0a15906f0dbb940f8eba4021d98ac65cf01dbd92bac436ec6e68c44c4c2e80df663da02d8c476662e86c25f36ab63391f7752fee252009a0896c97ddc22dcfa39ee5b1abfa45cd9f0c3c1ece193c211a93eecbe2e378f8af90d6f9a97a12f8b9a0252b2c5db9bad9b9b5dac8367ba244fa47878be491f4bca2780cd3f217684d873b460fc2dd92ae126cd3b5ab0b8f9273ad2d4abca11f6b82d9d54dcb1af49416476b145a0e42264d319666b814fe2aff211dece84475b2c0ffa347a95487a26d073159570d3289111248028dab85ab9c9fa27788e2f9559986cbd858c25934c8caeed2c89927544a69abd77a770809144eea5305f24f8de1897b881e281f8f29b1bc153737eb79c1842a1c587622e213e64803bb939d0e1e4555d95d973153402e350193e1e953ab907be5acea07de813e4cb724feb202fbd54f9e312a3d066f2a21e7b4e8b7281d59309297a007db4e5cd05d0b1b93f93a37826d8528f99e182ada6c350efacb0126d75b9c33ff0d4c024c4bed0c50a6bbcb068a8b34e95e684202d888c5bbeaea6b2c2167607dedb3b5bfc1a5d5dd17c782b758a258b44b966dd8fc857c819077c203201eaec7579d1a1645bf5b1602cbc34ab1aa6c2634925d4108e949cd0285da2c092187cafd904f43bd0726e0cd67cfd188e18dcac2bb51d07980e1a5cac189d26c2cf5ef23d2296d491aa8e6a8b9780d0822e9bef2156106f05ea8a45d2864bb114f32a24136b8b912691fca4b880ad85558f0f51717fc50ccc52fcb2e354a7c03590a22138e61450583370275ac22495ddec001bda8e1ca37f8e886e9e56de115f78d4824298b327ecc06dd19b8649c1353226b11f0deccdd199f2b22b37b585cf74b84eabcd6bd94316bfa6933c573238a1d12664bec2fd993546e3812e1bf7041bec6e0d4973128f8916644578149ee4e37041cd36561b9077375ea53e651d194c4734839614fbb757d2c1266716c7e331667677dc94673ff7934d0b7a68b802d4db0207c19e9269ade066f7b91ae1f2189d45139d75e059b9ad5f33a3a847d93711f3e70e99c8c1ba04c28a497d79e872189066b3e3dc8585ccf34d94fdfc61d2013be14334dee34d35b645cccab6465d6d41048671110209ca8dc5ed10c6501de9c91b6ba74d9aebf8465b40022d4c6b23eebde7d340d9faa8c4dde57f9c3d5e7ca150c9234d0294775677360f6ff3d171c72d6e5a16ab5b77f9f9de280f58a76057ff839e28871b6ae49670954b6f3289fc518f2d851761bbea6f9aeaa200e92fc93a498a354d84557690d6280f09b7ec5350bf57ee610afba839e8713e08e56125278a4c26dd59a6cb022d553d7f98e638c7214ce85c970482d393dcc09b13224b369ca1434804f20f09bbd3116b417ab18637ef171ec55c8f1dba7b216809f778807f99804db79b19d75f19327d648bcb6ab48e621099c30c4eba8b7f54c4e7827218283fc236e5e9af723018a334355a61c553b373801d6e03f89d5cdeb30d4655f8c25193700690fab3059eef3cba157e38634f5ba548a46ee876d4fcab6d611144bc64eb5855345c5ec601cac93dae07713829379cda49ecb2e714532df58522b8ff80b89800308a97638d9e67f8d1d7c4806a8b73de5e394e40dadc1163c2e265ef85c8979916ac8420b89e10f4fa5756fcf9b3d5e2f3cd7ee77777ee3a3eec13e744aecedc972e73b9a6703fa6702314582db0c00bd202b7b314a237e78206330a800f1c4d97cf3ad615627c49970a099a4a789ee8833d25b2e72d57af87fb094a6ea03529a20722596014d84bb4bed68b3a07850640583c7c327ec4990f618fb035b9f35af97355726ea0cb4b5f6f068f58276583f164182a42fd7e364d1c0057cd5153f715272eea8f756c0810d3dbe91c1b40df3a34a30adec60130911407f124f95067c2eddc526f57054bd425051131eaa84ba2c95a5b27d3dc052ee13c402b767d432006b7792d71b07efa1ba3ca018a7325c61dab6dc3ab7821143d8f021b5673ca29ae4b7b8d36000011aab5a6b970715c66fc2c206e070ac255c37a93ff8e3b3c6a29dcdeeb48f9a5679d462a829016b8c6755683024dd087a603c13cdf392bb4a242a7f322573c24391133b811f1caf6ad22a9ecd6fe823573e0843ee7cede0589696524bc9f19ab003752e7ab69abed538a7860525585fd734efafd5883be50087dbd69ebdb650d6030ae780cdcbe863e8d50261d81d30681fc0049c76d29649dbd47399584683fcc750b277682bde304dfa25042996cd488906d6c36d3a66aa6995dd5883341dcab55927a11becc6cb67d694bb7243e97bdec4d34e378d091fb150962fe5c192666f444ffc3ab83db4718a41447d07ef6c4f2ddf56d7191042089133a5d00659d9f4ca0ce5db09f28291215206838a371216", 0xd90}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdcbda7a2", 0xa6}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c573490d5ee3df3b03ebbdccbfa43c2115782c3e4965361dd", 0x7e}], 0x5, 0x0, 0x28}, 0x0) 07:46:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@cred, @cred, @rights], 0xcc}, 0x0) 07:46:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="1001371b0d292bab62de66696c6530"], 0x10) 07:46:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x27a, 0x0, 0x0) 07:46:18 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0xc}], 0xc}, 0x5) [ 1322.096901][ T25] audit: type=1804 audit(1632383178.240:1893): pid=22282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1396/cgroup.controllers" dev="sda1" ino=14096 res=1 errno=0 07:46:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fd, 0x0, 0x0) 07:46:18 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000001100), 0x8) sendto$inet6(r0, &(0x7f0000001080)="938b9ac31741bc7c", 0x8, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:18 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 07:46:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 07:46:18 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000002180)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 07:46:18 executing program 5: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}, 0x14) 07:46:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x27b, 0x0, 0x0) 07:46:18 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 07:46:18 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001180)=[{&(0x7f00000003c0)="820c16adf0dbc9b6", 0x8}], 0x1, 0x0, 0x28}, 0x18c) 07:46:18 executing program 1: socket$inet6(0x1c, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000200)=[@rights], 0x10}, 0x0) 07:46:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fe, 0x0, 0x0) 07:46:19 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="6e78938b9ac31741bc7cdfbf8228a9bb0150dad8c4aea3a70f1c2fbac1703deaa95324c5aee38bbc1820dca9428a14ec3cc6672cf2f2c0a39858fd1495a349c18b843ad3a608ef76154beee29b724a06c59786116f4a5e92db0a3214fb0f9e263a1efeef4cccf45ce91450cd87fe49b42a6fe6ec9d13f4b4e211a342b92e378f2f5a940729156dba8a9ddf90594752e958a3d83361b6e88d17b95416a570ee5751de98a203c6373f471954902464786f1e42f240eb1a043d719b5c84c7a6d24b813214bda0d0b0d38d0d8cdab7da6731897438998e14777aeeb2fba665133f6f2ae37938", 0xe4, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:19 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 07:46:19 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000240)={@rand_addr=' \x01\x00'}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="6000000080000000", 0x8, 0x0, &(0x7f00000010c0)={0x1c, 0x1c}, 0x1c) 07:46:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x27c, 0x0, 0x0) 07:46:19 executing program 0: ppoll(0x0, 0x0, 0x0, &(0x7f0000000180), 0x10) 07:46:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ff, 0x0, 0x0) 07:46:19 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, &(0x7f0000000100)) 07:46:19 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001080)="938b9ac31741bc7cdfbf8228a9", 0xfffffffffffffef2, 0x8, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:19 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="820c16adf0dbc9b675891a5f3fb0dab8602511a82f7bc7666b1533ee5c0faf088b9409f845e960f1cbd9a0060bca26e0337cb0624609f9fffc41e6038d6307b807e497e0d3d70b952aabef23eff7b02843ebfd8e2fa58b5ee01a82f135907f58f8301082d5b78973cd635dbf6ec5c88fe40659ccba32302c9855bd4ae1a98e8a2587b6a54ba3e2f67389a37cac7684471bf815e533cf4f48a4ca33473cdf52b675979c6e781aeffa455274b15dac28a1953d0ce4461a", 0xb6}, {&(0x7f0000000200)="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", 0xdbf}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdcbda7a2", 0xa6}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c", 0x66}], 0x4, 0x0, 0x28}, 0x0) 07:46:19 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="820c16adf0dbc9", 0x7}, {0x0}, {0x0}, {&(0x7f0000001200)="97", 0x1}], 0x4, 0x0, 0x28}, 0x0) 07:46:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x27d, 0x0, 0x0) 07:46:19 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000001080)="938b9ac31741bc7cdfbf82", 0xb, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x300, 0x0, 0x0) 07:46:19 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 07:46:19 executing program 0: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f00000010c0)) 07:46:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x10000, 0x0, 0x0) 07:46:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 07:46:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x27e, 0x0, 0x0) 07:46:20 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 07:46:20 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x411, 0xffffffffffffffff, 0x0) 07:46:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@cred, @rights], 0x6c}, 0x0) 07:46:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x301, 0x0, 0x0) 07:46:20 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="938b9ac31741bc7cdfbf8228a91d0cb2071ac790a4c6a15c2188fb5f5b84a43324", 0x21, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:20 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000001100)={0x1c, 0x1c, 0x2}, 0x1c) 07:46:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1}, 0x0) 07:46:20 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x8) 07:46:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x27f, 0x0, 0x0) 07:46:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x302, 0x0, 0x0) 07:46:20 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e451d26fa7def1622412", 0x3c}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdcbda7a2", 0xa6}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c573490d5ee3df3b03ebbdccbfa43c2115782c3e4965361dd5f54c0e4367792d9fa", 0x87}], 0x3, 0x0, 0x28}, 0x0) 07:46:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x94d1485ac555db64}], 0x1, 0x0) 07:46:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x280, 0x0, 0x0) 07:46:20 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0xc}], 0xc}, 0x7f4) 07:46:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x303, 0x0, 0x0) 07:46:20 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="820c16adf0dbc9b675891a5f3fb0dab8602511a82f7bc7666b1533ee5c0faf088b9409f845e960f1cbd9a0060bca26e0337cb0624609f9fffc41e6038d6307b807e497e0d3d70b952aabef23eff7b02843ebfd8e2fa58b5ee01a82f135907f58f8301082d5b78973cd635dbf6ec5c88fe40659ccba32302c9855bd4ae1a98e8a2587b6a54ba3e2f67389a37cac7684471bf815e533cf4f48a4ca33473cdf52b675979c6e781aeffa455274b15dac28a1953d0ce4461ad626", 0xb8}, {&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e451d26fa7def1622412", 0x3c}, {&(0x7f0000000200)="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", 0xdbf}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdcbd", 0xa4}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c573490d5ee3df3b03ebbdccbfa43c2115782c3e4965361", 0x7d}], 0x5, 0x0, 0x28}, 0x0) 07:46:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4) 07:46:20 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="820c16adf0dbc9b675891a5f3fb0dab8602511a82f7bc7666b1533ee5c0faf088b9409f845e960f1cbd9a0060bca26e0337cb0624609f9fffc41e6038d6307b807e497e0d3d70b952aabef23eff7b02843ebfd8e2fa58b5ee01a82f135907f58f8301082d5b78973cd635dbf6ec5c88fe40659ccba32302c9855bd4ae1a98e8a2587b6a54ba3e2f67389a37cac7684471bf815e533cf4f48a4ca33473cdf52b675979c6e781aeffa455274b15dac28a1953d0ce4461ad62625291324819a593bd191ff0aa339a51d82bc731b539694bc7e57681def2267e759a9420d3b548b33851bd2834f4766cc017164a185c2b2e9d0e98d5dfa294a8c48d884f0", 0xfc}, {&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e451d26fa7def1622412", 0x3c}, {&(0x7f0000000200)="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", 0xd60}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdcbda7a2", 0xa6}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c573490d5ee3df3b03ebbdccbfa43c2115782c3e4965361dd", 0x7e}], 0x5, 0x0, 0x28}, 0x0) 07:46:21 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 07:46:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x281, 0x0, 0x0) 07:46:21 executing program 5: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x1411, 0xffffffffffffffff, 0x0) 07:46:21 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0xfc}, {&(0x7f0000000040)="ea97eccc872878a7d04ce37786188d748d23524d4dae7fbf56da3284698822d56685140108ab9d3a7fb1b6e0c27f91ea6d89e451d26fa7def1622412", 0x3c}, {&(0x7f0000000200)="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", 0xdc0}, {&(0x7f0000001200)="974c313390c9109457415285182b421dbd7e4766a81566bb0b353890c8e1d7cd95943cb32667d9286f4674e9b08f0dc06ab23c2e8cc51d12257b74c1a2812cd4bbb524ed766e384b796d92f68461533d519a6b4d72e81781d53e148dff7a70a9cba927ea2954269151eb06ddfcd1b2a3bbf18f0b1a695ca871529997d3031d0a958425f4def6ba3c214a8c7349ab7567e317ee4ee91b73b7092082bb04bdf60dea7bdcbda7a2", 0xa6}, {&(0x7f00000012c0)="1a37917621c4574ae39fafacf374dae2853fbf6df98c7b41eb7c27becb4c66be871202ab3d156e27537269cb4636e91f771b3ee276281e650cda344836a2996ddfbd8e1e566647888735a4bb7a1e151cdd4068bcab9ec22397806c1c879fef43531c88a2772c573490d5ee3df3b03ebbdccbfa43c2115782c3e4965361dd5f54c0e4367792d9fa8e68a6c0", 0x8b}], 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB='('], 0x28}, 0x9) 07:46:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x304, 0x0, 0x0) 07:46:21 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000011c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[{0xc, 0x29}], 0xc}, 0x0) 07:46:21 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x1011, 0xffffffffffffffff, 0x0) 07:46:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="1001371b0d292bab62de66696c65"], 0x10) 07:46:21 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000080), 0x4) 07:46:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x282, 0x0, 0x0) 07:46:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x305, 0x0, 0x0) 07:46:21 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000001100)={0x1c, 0x1c, 0x2}, 0x1c) 07:46:21 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) 07:46:21 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000140)={0x5}, 0x0, 0x0) 07:46:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), 0x88) 07:46:22 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)=ANY=[], 0x30) sendto$inet6(r0, &(0x7f0000001080)="938b9ac31741bc7c", 0x8, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 07:46:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x306, 0x0, 0x0) 07:46:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1}, 0x80) 07:46:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x283, 0x0, 0x0) 07:46:22 executing program 5: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 07:46:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@window={0x22, 0x3}, @mptcp=@remove_addr={0x1e, 0x14, 0x0, 0x0, "91322cd95887277910f2e938282418893c"}, @nop, @exp_fastopen={0xfe, 0xd, 0xf989, "5bf32fe03118403f66"}, @md5sig={0x13, 0x12, "dc8b36b3b9a1fc281838019645f66dac"}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 07:46:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x307, 0x0, 0x0) 07:46:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x284, 0x0, 0x0) 07:46:22 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010161, 0x0) 07:46:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 07:46:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r0, 0xb4bf1775d55bffb5}], 0x1, 0x0, 0x0, 0x0) 07:46:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x285, 0x0, 0x0) 07:46:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x308, 0x0, 0x0) 07:46:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d40)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 07:46:23 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 07:46:23 executing program 4: pselect6(0x7, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) 07:46:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x1e0, 0x3c8, 0x0, 0x460, 0xc8, 0x460, 0x460, 0x460, 0x460, 0x460, 0x6, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vlan1\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@remote, @local, 0x0, 0x0, 'geneve1\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@private, @dev, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'vlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'veth1\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x0, 0xf0}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 07:46:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x286, 0x0, 0x0) 07:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast1, @local}, 0xc) 07:46:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x309, 0x0, 0x0) 07:46:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={@dev, @private0, @empty, 0x0, 0x0, 0x1ff}) 07:46:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, &(0x7f0000000000)={'wg2\x00'}) 07:46:23 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 07:46:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x287, 0x0, 0x0) 07:46:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30a, 0x0, 0x0) 07:46:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 07:46:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 07:46:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x30}}, 0x0) 07:46:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xffd3, &(0x7f0000000400)={&(0x7f00000002c0)={0xb0, 0x1403, 0x0, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vxcan1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0xb0}}, 0x0) 07:46:24 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x890d, &(0x7f0000002400)) 07:46:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x288, 0x0, 0x0) 07:46:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30b, 0x0, 0x0) 07:46:24 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f00000002c0)) 07:46:24 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x140b, 0x1}, 0x10}}, 0x0) 07:46:24 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f00000002c0)) 07:46:24 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 07:46:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x289, 0x0, 0x0) 07:46:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30c, 0x0, 0x0) 07:46:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8983, 0x0) 07:46:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x12061) 07:46:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000002400)) 07:46:24 executing program 0: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) 07:46:24 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8903, &(0x7f0000002400)) 07:46:24 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f00000002c0)) 07:46:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='X'], 0x258}}, 0x0) 07:46:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x28a, 0x0, 0x0) 07:46:25 executing program 0: socketpair(0x0, 0xd, 0x0, &(0x7f00000002c0)) 07:46:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30d, 0x0, 0x0) 07:46:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d40)={{0x14}, [@NFT_MSG_DELSETELEM={0xe9c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe38, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x558, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x1c0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5d, 0x1, "3f136dcad9d4743ece309dfa3de827651f2794cfadb90c8470ef389dc342b1c16aa3aa7ba612732b158cdb3f45c3fb0c6e63ae6cf484cfea8ad977c4cde824ba1430a47f2e77435512e72e1dc678a6f09c73eb3d64babd7264"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x4d, 0x1, "8c0cca1f9c53797cfc67152d5483b246405631b7fc924edb36c9e1f97895e08113cbd552e36164a1c62d344664f9666f5a8280eaa21899bbbaec538593a961fffcda6e84d57781b2e2"}, @NFTA_DATA_VALUE={0xf9, 0x1, "a73c4ee9d47a15d049ad8bcf39d5aefcbf6c63436abdfabcc142cb7896453fc6f3fff6b1715fcaf0b4457b3befa97699740e6174ed8f31aca78d1dd60d25bff7f43aafdc64a2d8d2a59416e28763e6965275358188255c2a78de10d83433e71ca4a6873ac12bd98ac9f8d4cf4bfd640ee8b78639d33976c0c89a651c16bee75525e300539826b4db3416ef24a39cc17e89ac3fc7a389ffe234b861628b757467c6255e65db6c4c145fa6fa1d4d55c3deb3714dfe557a4d683e07fc2148cf181514255eb34b2a451a2ba5044c5f3294b16ac62a974331f69c26677cb9c9cec4f91b7f1bcdb5a99a2648fb1c944796e556cfba844a6d"}]}, @NFTA_SET_ELEM_KEY_END={0x31c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x85, 0x1, "3617461419eb3653b469d86c2ec05b1e31a7c5c3a6b1ea66c2399a98d7c2957dcbdcea117560a972f86df60d2b6131194bad94f1f05a238a5616bc1de0ae81dae9507d995b8103cfd998f6eb08d1052ec149db848a2baccf3e82b2c900acda6a1c091927ed208089ec7e51a0761b4d4a1b021533c90a91bc56ce5c3dc66616b5a0"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xf9, 0x1, "fe9fd9e8bf6228b844ee7d9bd3d15778f279df20e29c6cad0e8dd6a059a61161040d86cafb94e0e30d5f07a2bd45fc7c77b4fec0bf1ef7e4e51a704c5e5cf3555ae95ac0ba8ef4862029d336e90b0b7537af4e5157629b1b55dfbf0edbb5f317e2f7c2be511c8664adb5d907ac463ec03a02c6d6927bbfc1c2e046f780588b8c51208990c210810163a7381b1ead84f2121ac3f6a1fa7092e4df571a1caba398e7612c418bd7a294f0d6f2d36568aee11cbb634750abddaea81dff78bc19bb1c06af61d2307c7ff0041ed434eee3af0e541795c4f054d3d9389e785760c6bf193dae86c614e3af624c0282c390666a1a43fb8c61df"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xfd, 0x1, "51dcc326deca13acea1341a4db047cc19108bccf2775e0826a23ccae7301047c0d144abee7c10988764ab8e93ecfb1a3855dd9b8dcab0507cc2db402b187383780e7924901312f33b381d655ae82817496c20a7645cd70f76895b8b4ff52d7503a96537db76a3582437c187547d32e0a657c2c5ecb022fcb8bf9b00d39574023fabac7bee329160f956db1eb056cb4d5dd3c2605af076aafd0174b1daa5ef4ed3d20d70e9da826de15c722b4b516d5dcb21f9eb0841e89b9bc37696566293bc93c51cc7ed352cbf67e4b3f521df675ec1cb2d2a46df64162af3ecd3ffcdd596aa13f3a9b7139102f235b3de41a98973c748d225bb9f890eef1"}, @NFTA_DATA_VALUE={0x49, 0x1, "09a623b463588058155fc8a828f87d55ac9dbed4b61b7eef4103eeb68806ec3dd7fb52d93ee12e448ee8b78d29f29c8d9e373c39627fa4c395d3ec54027bae171a308738e8"}, @NFTA_DATA_VALUE={0x31, 0x1, "6d6c88ee4f37ef234d3ba880752e9741e39d4e07f8f3e0a0414fe18831931f3474bde7a5e05358c4db94a58126"}]}, @NFTA_SET_ELEM_USERDATA={0x69, 0x6, 0x1, 0x0, "6dc074c80771640cf9175e1bdf9fe22e30877202eac79a45c52642ca645d50d9e5f176bb454ffa6bfcb656885875b7ceac84dcd22ca919767368f26216cc53898ccbcff87d716b2b3dbbb789fd14acc5cad323820a9d5fdcadb9866d1d157add8815eee7a1"}]}, {0x1ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x1bc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa9, 0x1, "9c717c139d5ec5c09bd9a4776d59ca72f3c399ca8c445998b2a7dddac5757674a93a04a147813c6f7ea10ca1ffd9a0b900c9c8e9be0790604d3427fafe241276ff0bbf07e35a0ee4ad787e4a30afcd1a4a9b0d617c4d5b79ab58d2eb5a1e2f6dd4620a651c8ffc33989c428908a58da25ce13a264d8ec0f5aeb4531fc40265376c748da27c0922ec44309746ad28a1145e633af4d940751dc73abc05d4daa21d49dd590c74"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "908397c29423c5824738e50632befb46f6dfbc73b342c1c2196a6b84f56ff8b5e637d68f7db90217d6461a2f05371b6805021d7bfc68c37a7193efc853f07cbc3687f5564a12c6c1b35672d898cb4037f21d491c1560e6af85d95e60df2b9bd507ba169ac35a92984aeebb616c24f821dea06e6e03a548c6d9578c181d4323b70ca6f5d4f6cd6da1d1661afda27f3b1102b1450fc3567008acb6914ef40447895c8a39cf273fe2c604db85febb207b14f82a626b39f4899e2038e27086d21a9e19b29d2035fd5f9038"}]}]}, {0x6e4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x188, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x41, 0x1, "97a171635823bd8b1b90a92d8e4d9415fa66b2cd2975bcf5136cc5f04fd6a23d142981ce32b645f87d402f53720441ac19a37e3cf7f976991e17bca81f"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x31, 0x1, "74c52b692b39a8c8f8e290cdc544054c81c8481f24618f4b6a89aadf3fc5ca95b6c71697fccecf0218aa2c460d"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x18c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd9, 0x1, "887f0968b52549f0097e5dac0c7f8a3632473888bca970d325c7c51272b9abc002f26cdd6fc6a1889c33222fcf0516d81ad37f66107391c53113f4341e84cdc023a5bc78271fbe1af39f3a4686076976f581f4b7d743c97282330b0a01fca26b6ce84ff3a11236046c057b7f4103ef943b6043d14b2e3169fe6d5f69b78d2806d81244e036f85d09ee4cc36e0c6cf29c3da3e9104644b09b6be1cbccaa4059889a45e8587717e44d111936b04492695160e66262ec1fc13277aefe77197abf22a4fc73805c14566e81fa118e739346281d4381f42b"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x9, 0x6, 0x1, 0x0, "9e7033ddba"}, @NFTA_SET_ELEM_KEY={0x168, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x65, 0x1, "1b07f4b16e0851fbc9bc61e71ca9b625a5a81402288937b1c0391476eeb1f2518e228571e71d14f63b99742e66445896f5eb6d4a40b5ea51027f3dd1bfdfed919fbbb5b54064fff118601bab3c5b57865cd944dd57306f67390fed5351bc4a9a4c"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x11, 0x6, 0x1, 0x0, "48b0434213aef8f23e41f31d55"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x220, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x39, 0x1, "357fbcc268f9ed9e75f04b648dec07d010f80e3572b90a7a62df47f3637cf5e68f34d055df980c5f09e0bf639ca8fb20317ca2a92a"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xb1, 0x1, "c410b0fd8ed7644cf3b25a3b5e5c8b581554df35e167100ef0c7ff27fc24c7017dbec2ea5fc3943f7c627ff43d2efdf0244dd48c674bcb0556a0beca11661be5cce010693349e6619c95b91a2f6ee7be774fd1e914709ba236f153eb7ae3be9817d39e696c5a3dba5d387b165c448eb02fba3ef47f1ba3925e97700345429f81328833efac4ff18bbc0eba4dbf64e18c02fde64cf1241edaca5931675a396e4b4232f13f5fc4f1d83e35c912a7"}]}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x34, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "56abd4e43f9abb420e2d5fc8611cd1e0c1313e3784446c1c18"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 07:46:25 executing program 4: socketpair(0x2, 0x5, 0x0, &(0x7f00000002c0)) 07:46:25 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x1) 07:46:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x188, 0x188, 0xb0, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'ipvlan1\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fa0475010dd8e1564caccba4731dca78ec070dfb2ab1fd0cb90c66fb9839"}}, {{@ip={@dev, @dev, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth1_vlan\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 07:46:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x28b, 0x0, 0x0) 07:46:25 executing program 5: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0xe6e932296d10379) 07:46:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30e, 0x0, 0x0) 07:46:25 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x5421, &(0x7f0000002400)) 07:46:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000000000)={'wg2\x00'}) 07:46:25 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x9}, 0x0, 0x0, 0x0) 07:46:25 executing program 5: socketpair(0x2, 0x3, 0x80, &(0x7f0000000040)) 07:46:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, 0x0) 07:46:25 executing program 1: socketpair(0x25, 0x3, 0x80, &(0x7f0000000040)) 07:46:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894b, &(0x7f0000000000)={'wg2\x00'}) 07:46:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x28c, 0x0, 0x0) 07:46:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30f, 0x0, 0x0) 07:46:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40000160) 07:46:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000f40)) 07:46:26 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 07:46:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 07:46:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)=ANY=[], 0xed4}}, 0x0) 07:46:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x28d, 0x0, 0x0) 07:46:26 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x890b, &(0x7f0000002400)) 07:46:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x310, 0x0, 0x0) 07:46:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30001d"], 0x30}}, 0x0) 07:46:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6e}) 07:46:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, 0x0) 07:46:26 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8982, &(0x7f0000002400)) 07:46:26 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000021404"], 0x48}}, 0x0) pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x9}, 0x0, 0x0, 0x0) 07:46:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:46:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x28e, 0x0, 0x0) 07:46:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x311, 0x0, 0x0) 07:46:26 executing program 5: clock_gettime(0xb0708b2dd3e3bf3f, 0x0) 07:46:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 07:46:26 executing program 1: socketpair(0xa, 0x3, 0x80, &(0x7f0000000040)) 07:46:26 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x89a0, &(0x7f0000002400)) 07:46:26 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x140e, 0x1}, 0x10}}, 0x0) 07:46:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x28f, 0x0, 0x0) 07:46:27 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8953, &(0x7f0000002400)) 07:46:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x312, 0x0, 0x0) 07:46:27 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) 07:46:27 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000800)={0xfffffff8}, 0x8) 07:46:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 07:46:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0xed4, 0x3ed, 0x0, 0x0, 0x0, "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", [""]}, 0xffffffffffffffa8}}, 0x0) 07:46:27 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xffffffffffff8001, 0x8) 07:46:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}, 0x1, 0x0, 0xc518}, 0x0) 07:46:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x290, 0x0, 0x0) 07:46:27 executing program 5: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 07:46:27 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x89a1, &(0x7f0000002400)) 07:46:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x313, 0x0, 0x0) 07:46:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000000)={@empty, @remote}, 0xc) 07:46:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8904, &(0x7f0000000000)={'wg2\x00'}) 07:46:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, &(0x7f0000000000)={'wg2\x00'}) 07:46:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000000)={@rand_addr, @loopback}, 0xc) 07:46:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x291, 0x0, 0x0) 07:46:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000000)={'wg2\x00'}) 07:46:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300003"], 0x30}}, 0x0) 07:46:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x314, 0x0, 0x0) 07:46:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000f40)=ANY=[@ANYBLOB="180100000001010100000000000000000200000008000c4000000003bc000e"], 0x118}}, 0x0) 07:46:28 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8940, &(0x7f0000002400)) 07:46:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @mcast1, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 07:46:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, &(0x7f0000000000)={@mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 07:46:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 1332.017433][T22883] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 07:46:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x292, 0x0, 0x0) 07:46:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000f40)=ANY=[@ANYBLOB="180100000001010100000000000000000200000008000c4000000003bc000e802c0001801400030000000000000000000000ffffe000000214000400ff01000000000000000000000000000106000340000100002c00018014000300fc00000000000000000000000000000014000900fe8000000000000000000000f3ffffa91400018008000100ac1e000108000200000000002c00018014000300ff01000000000000000000000000000114000400fe8000000000000000000000000000aa0600034000040000060003400000000006000340000000000c0017"], 0x118}}, 0x0) 07:46:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x315, 0x0, 0x0) 07:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) 07:46:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev, @local, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200010}) 07:46:28 executing program 1: socketpair(0xa, 0x3, 0x3a, &(0x7f0000000040)) [ 1332.300875][T22898] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 07:46:28 executing program 0: pselect6(0xfffffffffffffe78, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 07:46:28 executing program 5: pselect6(0xfe50, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 07:46:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000000)={'wg2\x00'}) 07:46:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xf, 0x3ed, 0x0, 0x0, 0x0, "54471e807b2e1b4be1d5201c329bc76ba6c9a57b455cd3d1ae335f23612fb6b74c06fd79a3ac760443caecc01a19a57dc243feb0672edb98022ede2068a493c49e1824b4c4e1e9ca664321194e97fdf87de9f1e20677e22218b02a65d7a97dfb9dc804129b384412b653916cf08064d29177af17d900cd06429d3905a2de3ef6ac6e1bee849cf8eac8a962560d6c7821b6002625c87265da64061c1e09ce6c32e787379948ecf308c9f7d23e359ad6298ca64ab973f851c985a9e216aebf50633e2bcc30f353249580d25fc5fc745cc61a09d5f04906d1ad4267bfd3370b29e62153b9386dd5be2cb1162c316d966c810c5694bffd22688ca5024b3c556fc69de64a586ddcf3a4bdcccde64fd6cdb675d7fbc6ce7b3b0391b38997d4ca4c4dd2080a2b566094c2a0d4302af7337e9a688d5ad0dde653200f9425717fc5678781c4ca9d45de3f375c55cc1b70097bca02277a3bfa918e9183264c1406885fb6b24c6cde8db7843b14e24a2933c6c1d30383d0a661802d4179ed5efef4830e887c154ad79f1167af57ee9ee15e79ff34ee683b0d5ccec4b22e49b8f50b0e06745068dc6d03d0cafd7c037e0ee15830363a0524906de68778b91ccc4e7ba9f9a48e4ac1009a25ca8f18a12bcf7fcf0327c0ea34aa2ad16dc967d50351bce9554367749cf065e8310ccad627da1c83c9900450da9c27718b322cb0331b3e268af4d46513d274d2bcf53b1aca716fb9cd30891558d57f83826ed9b5ab60c81f0f868bc7d595f779eaa617676c932de1a6650915b992a1d55fbee37512951e6c5a5b5535fc40293f668764026b2d30a2488df0b94e56b86f46242ed104d591f2f3331e4945fbb729adda7358476946a250ca5d7bf2e824e98a55e948416d8b637d792009804a490ef7328443d91e180d298b4abf14fa3eceec00b285ccbe4a020dc4d2078cefd23db78f19726ad244a20bfff1395abf747bb3ec152d2ee3e58ad62bd30209372ba62a9a2e0dae383efc0dcb3605fad9d99af3d0d2b6da30725d0efad42f06222ec6ca589110385a5e296176fa679bc2b9d84d0b71d1f346e3ebeffc778b8873e4146493fc24837250d9fdb4807bafcc456d23867be5fce1202f09316fb5e189c8d2a718eeab15715c3c7cd6a1959cc5dffe4b98e87e273fcb380b8d865ccef10077938b70f9a24302b5d9dc67acc9bc3d4ba8f32c674da882a069e6743b12bb33ab1403f1fbb853ac5fa9680b190f1476f22c3f8efcef1b3493ef23d268a74849b8ac2b29197239a00afde5067ad95e309c2f06c6a9b459e47f95aa50155d5ad97e0649567ea13cc8c5cc0feb4d43878161ce3ab66686705ba359bd4c5e18e776f8b6c7ce5f5762a9a65ed9aea3a86bb758e7a4878c0ba3bb4d848ae180dc99ea414a4abe719839aa7192fd620f3d62f1f379f8a14a054368659db1dfd7d49f9383d5ca0fefdfd49f132129019b1cf65a6c8d1eb0c872fe1b497d8bff427b4af20ffd3c27a6b47bb02457ca1ca35f0c5b359c0fedf2fdd15ab180e34b3d8501ad100b156e105844c294c80fde61f9f6638baac03ca315e1698caaad417b7f3e8efa40e40df7d9bd6150d0f2fbcd10913fb519edb99c5b8173bce5342fe0af078e619843a6fa901cfddaf8f9398cfb491ea87790a03caf91a6fa65531b03ba029d9724940831d7e5fc2c0d85639f6b15c91fa3341b5a54332fbbf9eb583148fab02e3b4293fdcfcd13ac6eb6393e473cd1014da01010cce2c526207ee32eeef27aaf8b6be861ab23b0e5d9ce49f57b1b68d642fcd08b2fe23cb7356505eeff0fa0a982926b0b1c49e573658feb3a96491a4670eaf73dd3c45f753ff52c0bd2479c8506bb2b5f00b1fa2915b390f91b55e4e6e0cff302d726d9be1e2bf923c68ed2258e2e1f254c5cfbbb287a4ae6ff3fd9fb1c7de761563c30b1913f9a66d4de0bc71fa6e4bf1665ba66412a29f047c5acb280bbc90ad8f9ec6b823fa8dd56d864e7ce0899cf0db7bef09386c9cca68f06d9fa81c2ce395b5508677f56077dfbc1b234e78a4380b1467fd6cdffe5c0f84e468b51fb55d95a85651381c0755a9ec1de23942fd4ae0092d92404046846bfeddc6dc93f8218036003d0411ee08790f47e2c77ba834a6decc30c27f8bc8c1e8fa9b551159dbb8fa346902ae4a64f54996e20987b71c8f7a808c621b2487680706fe438f8f27c77ed3f30b1ed03210d41d10e3f4a4f9f7c6bbd4fed99d5768aa083298e483602bcfe7fb3f6346d9306972e309f418b3b81986cbb803a3686b7824c1e2f782469b4c2986d07521f8593c3afc52b6cc636f54f52db93dbb75c2e4a98e5d06f57be31af38f2406da53a3ad5a9efa8627e85881d43359fe208e9b20e01f6bbfa96a168693ed4dec44fcd549f11ef68911b13fcf01e1745e04ffee1876b72708b9f25e93ef02d18487e244ef28f2a9948d4133bab55580f4ed0079a54daccdc318b5522bc780d54e5b470d421852014c4cf9f15de59fc09cd1a29a5396b0ecdb46915f1675217282ab3bf2ab6b33dbe83ed82b7bcb1ccf3c950bb19743ca23cf3cfa5f7b3a1f41f52fb4326afabb17736c8bf8f245bf569f0343ff20e8f721e50173165a38c3b321c87c7f0392bef12f0f45ab3a2d84efcebb088fbddd92b012b706e7739cdd1c06f3946266005df893a956e4e2727275942e868a0d93399bd69408b956b8e47089eadfef8b4515311307008b95ac4ec823989fa1f20b579e2aa39a55f473c6f2fc2a897bcd79c2f16e146f29c2491b91ec5c48fa74fbc8ed7cae85743ae815eb2acb52d09a8a6125730a105df507f1b57099043d001734af4a320ceffa62d9501eca5a96c8122e365ab3f4313124fffd7208b4376ae1b07e3e3fe2af51e46d852104b15eb576e539911341a5b703e1f170debab0d71410539145d47081dd0328d6923ef7df797d1d110a2cf38d0d8a5f88799bb30021d75f0fa4ecc2092f49d144a77c534713b072ca29a841e29afb334eea9a6579aef7d05afab84fdfa320232a33b052269fd72a673f368168000ee8409e5bab696453ed87bb70d5b8e58d9155c63f6aa72e773e40c08bcf753ba7ce1dd15379f7cdddf9c47322d07380ebb20f0cc8f924e5155ba6de6bb3dcb02bdaa6548601908f6cca83a4afbb43591990c3e4b57525615e7fb9d01dea7958a15396908e378a18e7782afeed3b51742c089fc43ca187af01bad7229a9ec43dccc7709d557b76d78dedefc4ca7ac52e62ec427eee0e3879d8498fef6fa1a13358cb9a10e2c9c56cadedf38361e594c9e576795313a9e9c9bda4d0e2799f25e75df815e71be4357c373025d65c48cb0de2c8badf76ddcb5233139bf9a64aa798efd6a2e741cfe9f7f09bb96b78bec7140d7dee7aed45d0ad8ad01f2326240afc626cc825f54795e0b3a667518ea1cb7741f417f4c0c696247bc74a03b4631b783c2c94a9c560539e406c3fb3e6e5f838fed9968a50671cb6befcf90a2e5cfdf860aa6d178c76c6c7a52812bdb5df40a9cc32ce3ab6fc01ee780063ea99922dc5ceadbf5a7ec3186f0d2503b29964935dd92b4e7680198caf59fa7f2b8a72e7a04c5fa13f763ebcef4d2c6e61788f028b20b8f20a0912f549d8ec024efe9cb3d0c05f389b6962f9f15744f81563aa99c72e8386ecf18d44369210e813e156ed968f560f8d9023b11e78f7e6edc274020f376cb2707dd3f663b291f41a079d7dbb0b64c17f06d1bf8bd061538ea8f82f052e10eb5445f736cf3181aefb013fc2b9057e5c992bc459e0f11c25f3a3a7f10e25490f071dc4c1030dd4a084550bbf45d6da7da3a7c0f87d737b6c36c5bd92654980c4110d0c7404010a85e7f5d970f37c3db420ffca06048709f7b14a0df01e2b8aee2d69a316ade20c57494f1def4f920cc129e6205065dbffbbe4b04277bb672473feb515e18f9d5de59f720ea04b2be70ca1e077d75aa91e7d91fbfdf3c3525b5c6a289b23c24af40aca25454f3e65c71d780ba9a262045c90b20a41e5dd618443fe008ed44871012505ffdcf33b2ab52405248b963baebd1fd54f32db199f2f2a4c2f27d2c2c9402a717c96b1ced6b80a17fbf4bb84519266ce84dccbe0a74dd3bf7d3f5b97c55050c3204a3b87c0c821ce1e0b63d4bd251500d0a5f9b82f8ed17033059e1795d1fe9f82c99f5f063b201aeb5340f84323ab0cdd1019a20e81a9f48173232b811f7502816d56723bec7815d0f6f474afca65fe96bced8e715aa8a176c07780e4a63d1dd544fa628ae3a0d364ff93ca44596de5fb0a952143ba0191e08c44cc2d16036047dbcab3d7fbde395f08b421ebdd01cc857a479f14b2715d090d2e8657a2189bfef9f6647dcf62e8e0ff62c8fa5da1c09965ff0b612401d4641d882a6278372a542817b47b20dec2b118ede17d84b3ce7a932adc56692ba42ea12af0262dd89a4826d31779305ea07aec171fff37b193007f11d277c8b2033af13e846063e1556b48bd8c4fefd94d127730a2ecbd75b46dba115a0b47b5235b6241f5f5a538f667ce3c891e2f0c7193f424070f8cbfc11394d8c6cbb8bbadfee1b6f38a473db29a5adb1506dff0b0d640fef39ce4ae1e0aa06274831740be0d17c636064eb5772e6965e30ccdf3d465d0b178ad0aa9d0c5d6531fab89eace982602919ef4edb2f1aa507bfbc16db952d8f9c847995cd92dda3104449c0cdb35d31cc53c71b4f796067dc3ccd8e361271f01b5905f535299ff1811ef5beccc9bf7ad54c551a6f0ee78b58118325df7f4b473541a1e5cf77ccbe37ed8ff1f93e8a2a88b3f531435dd1aee46b3530b1c2bf60bc40e93cfd4984bfa2562d5aa874baeae6203f9f1e6e84fad77a99540cdacdd5332d0f115eba741162f1083dde9dbe6bfa1b411c3758160f53c0f2f5cd9bee19df0a3057a782942e7dba8386b3ba966b6fd572a0e2c57c553af8ec5c0a792ba661895e115c29f663b7262ea8f7df021d8b453eda7de683628333cb4e56ec970fc735b1b5f962d28119571ee3e36ea03e8574aabaa2caa5535695adba4c611d92e45c549f1bad30b5c5f0da5b5ef2c76048ae7ccabde36745c7cf0bcb1edc23a57bc8fa2605bb47384ef2e758a5a319eafe66bcd6d38a784619305903f51cc2fc1e1ae3337920b73aa093b29c44e743980907a2d8e94c3378fbb6ab7287e9c9cd49458311f99b014b9f30934b014195a8c6376272fcece8ea067e4d5be9b76ae6798cfb5ba8b5cd75b1eabbb69a4db34f7b5ab182b6a13bef5814fff569f02b9d82d2677d04e08bc3d4ba53ad37b8ad9e1c41e8bafc2af0c5a511c06d8e617c076a62518cd0eab79a7db6840d90b98d13ec", [""]}, 0xed4}}, 0x0) 07:46:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x293, 0x0, 0x0) 07:46:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x316, 0x0, 0x0) 07:46:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000140)) 07:46:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @dev={0xfe, 0x80, '\x00', 0x2f}}}) 07:46:28 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 07:46:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000000000)={'wg2\x00'}) 07:46:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40) 07:46:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x294, 0x0, 0x0) 07:46:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x317, 0x0, 0x0) 07:46:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 07:46:29 executing program 5: clock_gettime(0x2, &(0x7f0000001340)) 07:46:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000000)={@rand_addr=0x64010102, @loopback}, 0xc) [ 1333.039639][T22394] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 07:46:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 07:46:29 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0xc0189436, &(0x7f0000002400)) 07:46:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000f40)=ANY=[@ANYBLOB="180100000001010100000000000000000200000008000c4000000003bc000e802c0001801400030000000000000000000000ffffe000000214000400ff01000000000000000000000000000106000340000100002c00018014000300fc00000000000000000000000000000014000900fe8000000000000000000000f3ffffa91400018008000100ac1e000108000200000000002c00018014000300ff01000000000000000000000000000114000400fe8000000000000000000000000000aa0600034000040000060003400000000006000340000000000c00"], 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x4) 07:46:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x28}}, 0x0) 07:46:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:46:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x318, 0x0, 0x0) 07:46:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x295, 0x0, 0x0) 07:46:29 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f00000002c0)) [ 1333.515630][T22959] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 07:46:29 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0xe0}}, 0x0) 07:46:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) 07:46:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec8, 0x3ed, 0x0, 0x0, 0x0, "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", [""]}, 0xec8}, 0x1, 0x0, 0x0, 0x48010}, 0xc800) 07:46:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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", [""]}, 0xec4}, 0x1, 0x0, 0x0, 0x48010}, 0xc800) 07:46:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x296, 0x0, 0x0) 07:46:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x319, 0x0, 0x0) 07:46:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x77359400}, 0x0) 07:46:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xed4, 0x3ed, 0x0, 0x0, 0x0, "54471e807b2e1b4be1d5201c329bc76ba6c9a57b455cd3d1ae335f23612fb6b74c06fd79a3ac760443caecc01a19a57dc243feb0672edb98022ede2068a493c49e1824b4c4e1e9ca664321194e97fdf87de9f1e20677e22218b02a65d7a97dfb9dc804129b384412b653916cf08064d29177af17d900cd06429d3905a2de3ef6ac6e1bee849cf8eac8a962560d6c7821b6002625c87265da64061c1e09ce6c32e787379948ecf308c9f7d23e359ad6298ca64ab973f851c985a9e216aebf50633e2bcc30f353249580d25fc5fc745cc61a09d5f04906d1ad4267bfd3370b29e62153b9386dd5be2cb1162c316d966c810c5694bffd22688ca5024b3c556fc69de64a586ddcf3a4bdcccde64fd6cdb675d7fbc6ce7b3b0391b38997d4ca4c4dd2080a2b566094c2a0d4302af7337e9a688d5ad0dde653200f9425717fc5678781c4ca9d45de3f375c55cc1b70097bca02277a3bfa918e9183264c1406885fb6b24c6cde8db7843b14e24a2933c6c1d30383d0a661802d4179ed5efef4830e887c154ad79f1167af57ee9ee15e79ff34ee683b0d5ccec4b22e49b8f50b0e06745068dc6d03d0cafd7c037e0ee15830363a0524906de68778b91ccc4e7ba9f9a48e4ac1009a25ca8f18a12bcf7fcf0327c0ea34aa2ad16dc967d50351bce9554367749cf065e8310ccad627da1c83c9900450da9c27718b322cb0331b3e268af4d46513d274d2bcf53b1aca716fb9cd30891558d57f83826ed9b5ab60c81f0f868bc7d595f779eaa617676c932de1a6650915b992a1d55fbee37512951e6c5a5b5535fc40293f668764026b2d30a2488df0b94e56b86f46242ed104d591f2f3331e4945fbb729adda7358476946a250ca5d7bf2e824e98a55e948416d8b637d792009804a490ef7328443d91e180d298b4abf14fa3eceec00b285ccbe4a020dc4d2078cefd23db78f19726ad244a20bfff1395abf747bb3ec152d2ee3e58ad62bd30209372ba62a9a2e0dae383efc0dcb3605fad9d99af3d0d2b6da30725d0efad42f06222ec6ca589110385a5e296176fa679bc2b9d84d0b71d1f346e3ebeffc778b8873e4146493fc24837250d9fdb4807bafcc456d23867be5fce1202f09316fb5e189c8d2a718eeab15715c3c7cd6a1959cc5dffe4b98e87e273fcb380b8d865ccef10077938b70f9a24302b5d9dc67acc9bc3d4ba8f32c674da882a069e6743b12bb33ab1403f1fbb853ac5fa9680b190f1476f22c3f8efcef1b3493ef23d268a74849b8ac2b29197239a00afde5067ad95e309c2f06c6a9b459e47f95aa50155d5ad97e0649567ea13cc8c5cc0feb4d43878161ce3ab66686705ba359bd4c5e18e776f8b6c7ce5f5762a9a65ed9aea3a86bb758e7a4878c0ba3bb4d848ae180dc99ea414a4abe719839aa7192fd620f3d62f1f379f8a14a054368659db1dfd7d49f9383d5ca0fefdfd49f132129019b1cf65a6c8d1eb0c872fe1b497d8bff427b4af20ffd3c27a6b47bb02457ca1ca35f0c5b359c0fedf2fdd15ab180e34b3d8501ad100b156e105844c294c80fde61f9f6638baac03ca315e1698caaad417b7f3e8efa40e40df7d9bd6150d0f2fbcd10913fb519edb99c5b8173bce5342fe0af078e619843a6fa901cfddaf8f9398cfb491ea87790a03caf91a6fa65531b03ba029d9724940831d7e5fc2c0d85639f6b15c91fa3341b5a54332fbbf9eb583148fab02e3b4293fdcfcd13ac6eb6393e473cd1014da01010cce2c526207ee32eeef27aaf8b6be861ab23b0e5d9ce49f57b1b68d642fcd08b2fe23cb7356505eeff0fa0a982926b0b1c49e573658feb3a96491a4670eaf73dd3c45f753ff52c0bd2479c8506bb2b5f00b1fa2915b390f91b55e4e6e0cff302d726d9be1e2bf923c68ed2258e2e1f254c5cfbbb287a4ae6ff3fd9fb1c7de761563c30b1913f9a66d4de0bc71fa6e4bf1665ba66412a29f047c5acb280bbc90ad8f9ec6b823fa8dd56d864e7ce0899cf0db7bef09386c9cca68f06d9fa81c2ce395b5508677f56077dfbc1b234e78a4380b1467fd6cdffe5c0f84e468b51fb55d95a85651381c0755a9ec1de23942fd4ae0092d92404046846bfeddc6dc93f8218036003d0411ee08790f47e2c77ba834a6decc30c27f8bc8c1e8fa9b551159dbb8fa346902ae4a64f54996e20987b71c8f7a808c621b2487680706fe438f8f27c77ed3f30b1ed03210d41d10e3f4a4f9f7c6bbd4fed99d5768aa083298e483602bcfe7fb3f6346d9306972e309f418b3b81986cbb803a3686b7824c1e2f782469b4c2986d07521f8593c3afc52b6cc636f54f52db93dbb75c2e4a98e5d06f57be31af38f2406da53a3ad5a9efa8627e85881d43359fe208e9b20e01f6bbfa96a168693ed4dec44fcd549f11ef68911b13fcf01e1745e04ffee1876b72708b9f25e93ef02d18487e244ef28f2a9948d4133bab55580f4ed0079a54daccdc318b5522bc780d54e5b470d421852014c4cf9f15de59fc09cd1a29a5396b0ecdb46915f1675217282ab3bf2ab6b33dbe83ed82b7bcb1ccf3c950bb19743ca23cf3cfa5f7b3a1f41f52fb4326afabb17736c8bf8f245bf569f0343ff20e8f721e50173165a38c3b321c87c7f0392bef12f0f45ab3a2d84efcebb088fbddd92b012b706e7739cdd1c06f3946266005df893a956e4e2727275942e868a0d93399bd69408b956b8e47089eadfef8b4515311307008b95ac4ec823989fa1f20b579e2aa39a55f473c6f2fc2a897bcd79c2f16e146f29c2491b91ec5c48fa74fbc8ed7cae85743ae815eb2acb52d09a8a6125730a105df507f1b57099043d001734af4a320ceffa62d9501eca5a96c8122e365ab3f4313124fffd7208b4376ae1b07e3e3fe2af51e46d852104b15eb576e539911341a5b703e1f170debab0d71410539145d47081dd0328d6923ef7df797d1d110a2cf38d0d8a5f88799bb30021d75f0fa4ecc2092f49d144a77c534713b072ca29a841e29afb334eea9a6579aef7d05afab84fdfa320232a33b052269fd72a673f368168000ee8409e5bab696453ed87bb70d5b8e58d9155c63f6aa72e773e40c08bcf753ba7ce1dd15379f7cdddf9c47322d07380ebb20f0cc8f924e5155ba6de6bb3dcb02bdaa6548601908f6cca83a4afbb43591990c3e4b57525615e7fb9d01dea7958a15396908e378a18e7782afeed3b51742c089fc43ca187af01bad7229a9ec43dccc7709d557b76d78dedefc4ca7ac52e62ec427eee0e3879d8498fef6fa1a13358cb9a10e2c9c56cadedf38361e594c9e576795313a9e9c9bda4d0e2799f25e75df815e71be4357c373025d65c48cb0de2c8badf76ddcb5233139bf9a64aa798efd6a2e741cfe9f7f09bb96b78bec7140d7dee7aed45d0ad8ad01f2326240afc626cc825f54795e0b3a667518ea1cb7741f417f4c0c696247bc74a03b4631b783c2c94a9c560539e406c3fb3e6e5f838fed9968a50671cb6befcf90a2e5cfdf860aa6d178c76c6c7a52812bdb5df40a9cc32ce3ab6fc01ee780063ea99922dc5ceadbf5a7ec3186f0d2503b29964935dd92b4e7680198caf59fa7f2b8a72e7a04c5fa13f763ebcef4d2c6e61788f028b20b8f20a0912f549d8ec024efe9cb3d0c05f389b6962f9f15744f81563aa99c72e8386ecf18d44369210e813e156ed968f560f8d9023b11e78f7e6edc274020f376cb2707dd3f663b291f41a079d7dbb0b64c17f06d1bf8bd061538ea8f82f052e10eb5445f736cf3181aefb013fc2b9057e5c992bc459e0f11c25f3a3a7f10e25490f071dc4c1030dd4a084550bbf45d6da7da3a7c0f87d737b6c36c5bd92654980c4110d0c7404010a85e7f5d970f37c3db420ffca06048709f7b14a0df01e2b8aee2d69a316ade20c57494f1def4f920cc129e6205065dbffbbe4b04277bb672473feb515e18f9d5de59f720ea04b2be70ca1e077d75aa91e7d91fbfdf3c3525b5c6a289b23c24af40aca25454f3e65c71d780ba9a262045c90b20a41e5dd618443fe008ed44871012505ffdcf33b2ab52405248b963baebd1fd54f32db199f2f2a4c2f27d2c2c9402a717c96b1ced6b80a17fbf4bb84519266ce84dccbe0a74dd3bf7d3f5b97c55050c3204a3b87c0c821ce1e0b63d4bd251500d0a5f9b82f8ed17033059e1795d1fe9f82c99f5f063b201aeb5340f84323ab0cdd1019a20e81a9f48173232b811f7502816d56723bec7815d0f6f474afca65fe96bced8e715aa8a176c07780e4a63d1dd544fa628ae3a0d364ff93ca44596de5fb0a952143ba0191e08c44cc2d16036047dbcab3d7fbde395f08b421ebdd01cc857a479f14b2715d090d2e8657a2189bfef9f6647dcf62e8e0ff62c8fa5da1c09965ff0b612401d4641d882a6278372a542817b47b20dec2b118ede17d84b3ce7a932adc56692ba42ea12af0262dd89a4826d31779305ea07aec171fff37b193007f11d277c8b2033af13e846063e1556b48bd8c4fefd94d127730a2ecbd75b46dba115a0b47b5235b6241f5f5a538f667ce3c891e2f0c7193f424070f8cbfc11394d8c6cbb8bbadfee1b6f38a473db29a5adb1506dff0b0d640fef39ce4ae1e0aa06274831740be0d17c636064eb5772e6965e30ccdf3d465d0b178ad0aa9d0c5d6531fab89eace982602919ef4edb2f1aa507bfbc16db952d8f9c847995cd92dda3104449c0cdb35d31cc53c71b4f796067dc3ccd8e361271f01b5905f535299ff1811ef5beccc9bf7ad54c551a6f0ee78b58118325df7f4b473541a1e5cf77ccbe37ed8ff1f93e8a2a88b3f531435dd1aee46b3530b1c2bf60bc40e93cfd4984bfa2562d5aa874baeae6203f9f1e6e84fad77a99540cdacdd5332d0f115eba741162f1083dde9dbe6bfa1b411c3758160f53c0f2f5cd9bee19df0a3057a782942e7dba8386b3ba966b6fd572a0e2c57c553af8ec5c0a792ba661895e115c29f663b7262ea8f7df021d8b453eda7de683628333cb4e56ec970fc735b1b5f962d28119571ee3e36ea03e8574aabaa2caa5535695adba4c611d92e45c549f1bad30b5c5f0da5b5ef2c76048ae7ccabde36745c7cf0bcb1edc23a57bc8fa2605bb47384ef2e758a5a319eafe66bcd6d38a784619305903f51cc2fc1e1ae3337920b73aa093b29c44e743980907a2d8e94c3378fbb6ab7287e9c9cd49458311f99b014b9f30934b014195a8c6376272fcece8ea067e4d5be9b76ae6798cfb5ba8b5cd75b1eabbb69a4db34f7b5ab182b6a13bef5814fff569f02b9d82d2677d04e08bc3d4ba53ad37b8ad9e1c41e8bafc2af0c5a511c06d8e617c076a62518cd0eab79a7db6840d90b98d13ec", [""]}, 0x20000f14}}, 0x0) 07:46:30 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x5}, 0x0, 0x0, 0x0) 07:46:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, &(0x7f0000000000)={'wg2\x00'}) 07:46:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x258}}, 0x0) 07:46:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31a, 0x0, 0x0) 07:46:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x297, 0x0, 0x0) 07:46:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf, 0x1}, 0x10}}, 0x0) 07:46:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 07:46:31 executing program 0: epoll_create1(0x0) pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x9}, 0x0, 0x0, 0x0) 07:46:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x298, 0x0, 0x0) 07:46:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31b, 0x0, 0x0) 07:46:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0x10}, 0x10}, 0xe}, 0x0) 07:46:31 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x33fe0}}, 0x0) 07:46:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000000)={'wg2\x00'}) 07:46:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "54471e807b2e1b4be1d5201c329bc76ba6c9a57b455cd3d1ae335f23612fb6b74c06fd79a3ac760443caecc01a19a57dc243feb0672edb98022ede2068a493c49e1824b4c4e1e9ca664321194e97fdf87de9f1e20677e22218b02a65d7a97dfb9dc804129b384412b653916cf08064d29177af17d900cd06429d3905a2de3ef6ac6e1bee849cf8eac8a962560d6c7821b6002625c87265da64061c1e09ce6c32e787379948ecf308c9f7d23e359ad6298ca64ab973f851c985a9e216aebf50633e2bcc30f353249580d25fc5fc745cc61a09d5f04906d1ad4267bfd3370b29e62153b9386dd5be2cb1162c316d966c810c5694bffd22688ca5024b3c556fc69de64a586ddcf3a4bdcccde64fd6cdb675d7fbc6ce7b3b0391b38997d4ca4c4dd2080a2b566094c2a0d4302af7337e9a688d5ad0dde653200f9425717fc5678781c4ca9d45de3f375c55cc1b70097bca02277a3bfa918e9183264c1406885fb6b24c6cde8db7843b14e24a2933c6c1d30383d0a661802d4179ed5efef4830e887c154ad79f1167af57ee9ee15e79ff34ee683b0d5ccec4b22e49b8f50b0e06745068dc6d03d0cafd7c037e0ee15830363a0524906de68778b91ccc4e7ba9f9a48e4ac1009a25ca8f18a12bcf7fcf0327c0ea34aa2ad16dc967d50351bce9554367749cf065e8310ccad627da1c83c9900450da9c27718b322cb0331b3e268af4d46513d274d2bcf53b1aca716fb9cd30891558d57f83826ed9b5ab60c81f0f868bc7d595f779eaa617676c932de1a6650915b992a1d55fbee37512951e6c5a5b5535fc40293f668764026b2d30a2488df0b94e56b86f46242ed104d591f2f3331e4945fbb729adda7358476946a250ca5d7bf2e824e98a55e948416d8b637d792009804a490ef7328443d91e180d298b4abf14fa3eceec00b285ccbe4a020dc4d2078cefd23db78f19726ad244a20bfff1395abf747bb3ec152d2ee3e58ad62bd30209372ba62a9a2e0dae383efc0dcb3605fad9d99af3d0d2b6da30725d0efad42f06222ec6ca589110385a5e296176fa679bc2b9d84d0b71d1f346e3ebeffc778b8873e4146493fc24837250d9fdb4807bafcc456d23867be5fce1202f09316fb5e189c8d2a718eeab15715c3c7cd6a1959cc5dffe4b98e87e273fcb380b8d865ccef10077938b70f9a24302b5d9dc67acc9bc3d4ba8f32c674da882a069e6743b12bb33ab1403f1fbb853ac5fa9680b190f1476f22c3f8efcef1b3493ef23d268a74849b8ac2b29197239a00afde5067ad95e309c2f06c6a9b459e47f95aa50155d5ad97e0649567ea13cc8c5cc0feb4d43878161ce3ab66686705ba359bd4c5e18e776f8b6c7ce5f5762a9a65ed9aea3a86bb758e7a4878c0ba3bb4d848ae180dc99ea414a4abe719839aa7192fd620f3d62f1f379f8a14a054368659db1dfd7d49f9383d5ca0fefdfd49f132129019b1cf65a6c8d1eb0c872fe1b497d8bff427b4af20ffd3c27a6b47bb02457ca1ca35f0c5b359c0fedf2fdd15ab180e34b3d8501ad100b156e105844c294c80fde61f9f6638baac03ca315e1698caaad417b7f3e8efa40e40df7d9bd6150d0f2fbcd10913fb519edb99c5b8173bce5342fe0af078e619843a6fa901cfddaf8f9398cfb491ea87790a03caf91a6fa65531b03ba029d9724940831d7e5fc2c0d85639f6b15c91fa3341b5a54332fbbf9eb583148fab02e3b4293fdcfcd13ac6eb6393e473cd1014da01010cce2c526207ee32eeef27aaf8b6be861ab23b0e5d9ce49f57b1b68d642fcd08b2fe23cb7356505eeff0fa0a982926b0b1c49e573658feb3a96491a4670eaf73dd3c45f753ff52c0bd2479c8506bb2b5f00b1fa2915b390f91b55e4e6e0cff302d726d9be1e2bf923c68ed2258e2e1f254c5cfbbb287a4ae6ff3fd9fb1c7de761563c30b1913f9a66d4de0bc71fa6e4bf1665ba66412a29f047c5acb280bbc90ad8f9ec6b823fa8dd56d864e7ce0899cf0db7bef09386c9cca68f06d9fa81c2ce395b5508677f56077dfbc1b234e78a4380b1467fd6cdffe5c0f84e468b51fb55d95a85651381c0755a9ec1de23942fd4ae0092d92404046846bfeddc6dc93f8218036003d0411ee08790f47e2c77ba834a6decc30c27f8bc8c1e8fa9b551159dbb8fa346902ae4a64f54996e20987b71c8f7a808c621b2487680706fe438f8f27c77ed3f30b1ed03210d41d10e3f4a4f9f7c6bbd4fed99d5768aa083298e483602bcfe7fb3f6346d9306972e309f418b3b81986cbb803a3686b7824c1e2f782469b4c2986d07521f8593c3afc52b6cc636f54f52db93dbb75c2e4a98e5d06f57be31af38f2406da53a3ad5a9efa8627e85881d43359fe208e9b20e01f6bbfa96a168693ed4dec44fcd549f11ef68911b13fcf01e1745e04ffee1876b72708b9f25e93ef02d18487e244ef28f2a9948d4133bab55580f4ed0079a54daccdc318b5522bc780d54e5b470d421852014c4cf9f15de59fc09cd1a29a5396b0ecdb46915f1675217282ab3bf2ab6b33dbe83ed82b7bcb1ccf3c950bb19743ca23cf3cfa5f7b3a1f41f52fb4326afabb17736c8bf8f245bf569f0343ff20e8f721e50173165a38c3b321c87c7f0392bef12f0f45ab3a2d84efcebb088fbddd92b012b706e7739cdd1c06f3946266005df893a956e4e2727275942e868a0d93399bd69408b956b8e47089eadfef8b4515311307008b95ac4ec823989fa1f20b579e2aa39a55f473c6f2fc2a897bcd79c2f16e146f29c2491b91ec5c48fa74fbc8ed7cae85743ae815eb2acb52d09a8a6125730a105df507f1b57099043d001734af4a320ceffa62d9501eca5a96c8122e365ab3f4313124fffd7208b4376ae1b07e3e3fe2af51e46d852104b15eb576e539911341a5b703e1f170debab0d71410539145d47081dd0328d6923ef7df797d1d110a2cf38d0d8a5f88799bb30021d75f0fa4ecc2092f49d144a77c534713b072ca29a841e29afb334eea9a6579aef7d05afab84fdfa320232a33b052269fd72a673f368168000ee8409e5bab696453ed87bb70d5b8e58d9155c63f6aa72e773e40c08bcf753ba7ce1dd15379f7cdddf9c47322d07380ebb20f0cc8f924e5155ba6de6bb3dcb02bdaa6548601908f6cca83a4afbb43591990c3e4b57525615e7fb9d01dea7958a15396908e378a18e7782afeed3b51742c089fc43ca187af01bad7229a9ec43dccc7709d557b76d78dedefc4ca7ac52e62ec427eee0e3879d8498fef6fa1a13358cb9a10e2c9c56cadedf38361e594c9e576795313a9e9c9bda4d0e2799f25e75df815e71be4357c373025d65c48cb0de2c8badf76ddcb5233139bf9a64aa798efd6a2e741cfe9f7f09bb96b78bec7140d7dee7aed45d0ad8ad01f2326240afc626cc825f54795e0b3a667518ea1cb7741f417f4c0c696247bc74a03b4631b783c2c94a9c560539e406c3fb3e6e5f838fed9968a50671cb6befcf90a2e5cfdf860aa6d178c76c6c7a52812bdb5df40a9cc32ce3ab6fc01ee780063ea99922dc5ceadbf5a7ec3186f0d2503b29964935dd92b4e7680198caf59fa7f2b8a72e7a04c5fa13f763ebcef4d2c6e61788f028b20b8f20a0912f549d8ec024efe9cb3d0c05f389b6962f9f15744f81563aa99c72e8386ecf18d44369210e813e156ed968f560f8d9023b11e78f7e6edc274020f376cb2707dd3f663b291f41a079d7dbb0b64c17f06d1bf8bd061538ea8f82f052e10eb5445f736cf3181aefb013fc2b9057e5c992bc459e0f11c25f3a3a7f10e25490f071dc4c1030dd4a084550bbf45d6da7da3a7c0f87d737b6c36c5bd92654980c4110d0c7404010a85e7f5d970f37c3db420ffca06048709f7b14a0df01e2b8aee2d69a316ade20c57494f1def4f920cc129e6205065dbffbbe4b04277bb672473feb515e18f9d5de59f720ea04b2be70ca1e077d75aa91e7d91fbfdf3c3525b5c6a289b23c24af40aca25454f3e65c71d780ba9a262045c90b20a41e5dd618443fe008ed44871012505ffdcf33b2ab52405248b963baebd1fd54f32db199f2f2a4c2f27d2c2c9402a717c96b1ced6b80a17fbf4bb84519266ce84dccbe0a74dd3bf7d3f5b97c55050c3204a3b87c0c821ce1e0b63d4bd251500d0a5f9b82f8ed17033059e1795d1fe9f82c99f5f063b201aeb5340f84323ab0cdd1019a20e81a9f48173232b811f7502816d56723bec7815d0f6f474afca65fe96bced8e715aa8a176c07780e4a63d1dd544fa628ae3a0d364ff93ca44596de5fb0a952143ba0191e08c44cc2d16036047dbcab3d7fbde395f08b421ebdd01cc857a479f14b2715d090d2e8657a2189bfef9f6647dcf62e8e0ff62c8fa5da1c09965ff0b612401d4641d882a6278372a542817b47b20dec2b118ede17d84b3ce7a932adc56692ba42ea12af0262dd89a4826d31779305ea07aec171fff37b193007f11d277c8b2033af13e846063e1556b48bd8c4fefd94d127730a2ecbd75b46dba115a0b47b5235b6241f5f5a538f667ce3c891e2f0c7193f424070f8cbfc11394d8c6cbb8bbadfee1b6f38a473db29a5adb1506dff0b0d640fef39ce4ae1e0aa06274831740be0d17c636064eb5772e6965e30ccdf3d465d0b178ad0aa9d0c5d6531fab89eace982602919ef4edb2f1aa507bfbc16db952d8f9c847995cd92dda3104449c0cdb35d31cc53c71b4f796067dc3ccd8e361271f01b5905f535299ff1811ef5beccc9bf7ad54c551a6f0ee78b58118325df7f4b473541a1e5cf77ccbe37ed8ff1f93e8a2a88b3f531435dd1aee46b3530b1c2bf60bc40e93cfd4984bfa2562d5aa874baeae6203f9f1e6e84fad77a99540cdacdd5332d0f115eba741162f1083dde9dbe6bfa1b411c3758160f53c0f2f5cd9bee19df0a3057a782942e7dba8386b3ba966b6fd572a0e2c57c553af8ec5c0a792ba661895e115c29f663b7262ea8f7df021d8b453eda7de683628333cb4e56ec970fc735b1b5f962d28119571ee3e36ea03e8574aabaa2caa5535695adba4c611d92e45c549f1bad30b5c5f0da5b5ef2c76048ae7ccabde36745c7cf0bcb1edc23a57bc8fa2605bb47384ef2e758a5a319eafe66bcd6d38a784619305903f51cc2fc1e1ae3337920b73aa093b29c44e743980907a2d8e94c3378fbb6ab7287e9c9cd49458311f99b014b9f30934b014195a8c6376272fcece8ea067e4d5be9b76ae6798cfb5ba8b5cd75b1eabbb69a4db34f7b5ab182b6a13bef5814fff569f02b9d82d2677d04e08bc3d4ba53ad37b8ad9e1c41e8bafc2af0c5a511c06d8e61"}, 0xec4}}, 0x0) 07:46:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000000)={'wg2\x00'}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:46:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31c, 0x0, 0x0) 07:46:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x299, 0x0, 0x0) 07:46:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xed4, 0x3ed, 0x0, 0x0, 0x0, "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", [""]}, 0xfffffdef}}, 0x0) 07:46:31 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 07:46:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x2100) 07:46:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, &(0x7f0000000000)={'wg2\x00'}) 07:46:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 07:46:32 executing program 1: unshare(0x400) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x13, 0x10, 0x2, 0x0, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x13, 0x10, 0x2, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xa, 0x7, &(0x7f0000000280)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0x99, &(0x7f0000000080)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:46:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31d, 0x0, 0x0) 07:46:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0xc2) sendmmsg$inet_sctp(r0, &(0x7f0000001680)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}], 0x1, 0x0) 07:46:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29a, 0x0, 0x0) 07:46:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x20, &(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='memory.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x28040085}, 0x20000841) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 07:46:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf1301f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) 07:46:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) 07:46:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31e, 0x0, 0x0) 07:46:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29b, 0x0, 0x0) 07:46:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x1c, 0x0, "1358dabc732479f60ae9820a2a12f7914f95074ab0e4a879dc515e1f1e11ba53f36e6d0ecec99677940c2127500c9b987f94082e12c427158e788371cf54d123e0ec3c2b848aff8df9c5116937648a55"}, 0xd8) [ 1336.366956][T23090] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.1'. 07:46:32 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f00000054c0), &(0x7f0000005500)=0x4) [ 1336.848426][T16339] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 07:46:33 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000004240)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) 07:46:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='memory.stat\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x28040085}, 0x20000841) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 07:46:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3d0, 0x110, 0x1f8, 0x110, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="feed993c4648", @dev, @private}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast, {[0x0, 0xff, 0xff]}}, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000680)={@remote, @remote, @broadcast}, &(0x7f00000006c0)=0xc) openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={0xffffffffffffffff, 0x20, 0x1, 0x0, 0x0}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 07:46:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31f, 0x0, 0x0) 07:46:33 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, 0x0, 0x0) 07:46:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29c, 0x0, 0x0) [ 1337.029207][T23115] x_tables: duplicate underflow at hook 1 [ 1337.068993][T23115] x_tables: duplicate underflow at hook 1 07:46:33 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)) 07:46:33 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) 07:46:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29d, 0x0, 0x0) 07:46:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf, 0x0, 0x0, 0xfffffffc}}) 07:46:33 executing program 0: accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x1) 07:46:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x320, 0x0, 0x0) 07:46:33 executing program 1: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003b40)={@dev, @initdev}, 0x0) 07:46:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000003cc0), r0) 07:46:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0), r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:46:33 executing program 0: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x1d, 0x0, 0xfff, &(0x7f0000000740)) 07:46:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000002600)={&(0x7f00000024c0), 0xc, &(0x7f00000025c0)={0x0}}, 0x8881) 07:46:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29e, 0x0, 0x0) 07:46:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x40040c1) 07:46:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 07:46:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x321, 0x0, 0x0) 07:46:34 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000002c00), 0x88) 07:46:34 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000940), 0x10) 07:46:34 executing program 5: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 07:46:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 07:46:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000500), &(0x7f0000000580)=0x44) 07:46:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x29f, 0x0, 0x0) 07:46:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) 07:46:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000002700), r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002840), r0) 07:46:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x322, 0x0, 0x0) 07:46:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 07:46:34 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001040)) 07:46:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:46:34 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 07:46:34 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000002500), 0xffffffffffffffff) 07:46:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a0, 0x0, 0x0) 07:46:34 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 07:46:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x323, 0x0, 0x0) 07:46:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) 07:46:34 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000002700), 0xffffffffffffffff) 07:46:34 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004100)={0x77359400}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000004240)=@l2tp6={0xa, 0x0, 0x3f, @remote, 0x7, 0x4}, 0x80) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 07:46:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a1, 0x0, 0x0) 07:46:35 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:46:35 executing program 4: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x4044054) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) 07:46:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3d0, 0x110, 0x1f8, 0x110, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="feed993c4648", @dev={0xac, 0x14, 0x14, 0x2e}, @private=0xa010100}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 07:46:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x324, 0x0, 0x0) 07:46:35 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) [ 1339.118529][T23238] x_tables: duplicate underflow at hook 1 07:46:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000007b40)={'syztnl2\x00', 0x0}) 07:46:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a2, 0x0, 0x0) 07:46:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000840)={{0x2, 0x0, @multicast2}, {0x6, @local}, 0x1c, {}, 'veth0_to_bond\x00'}) 07:46:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 07:46:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x325, 0x0, 0x0) 07:46:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3d0, 0x110, 0x1f8, 0x110, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="feed993c4648", @dev, @private}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast, {[0x0, 0xff, 0xff]}}, 0x4, 0x1, 0x0, 0xfff, 0x80, 0x533, 'ip6gretap0\x00', 'veth0_to_bridge\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000680)={@remote, @remote, @broadcast}, &(0x7f00000006c0)=0xc) openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 07:46:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000380)=0x7ff, 0x4) 07:46:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000840)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x1c, {}, 'veth0_to_bond\x00'}) 07:46:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 07:46:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a3, 0x0, 0x0) 07:46:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x326, 0x0, 0x0) [ 1340.005295][T23283] x_tables: duplicate underflow at hook 1 [ 1340.036869][T23283] x_tables: duplicate underflow at hook 1 07:46:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 07:46:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000f840)={0x0, 0x1, &(0x7f000000f700)=@raw=[@ldst], &(0x7f000000f740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:46:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)={@remote, @remote, @broadcast}, &(0x7f00000006c0)=0xc) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={0xffffffffffffffff, 0x20, 0x1, 0x2, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={r1, 0x10, 0x0, 0x6, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) 07:46:36 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind(r0, &(0x7f00000042c0)=@tipc=@id, 0x80) 07:46:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x327, 0x0, 0x0) 07:46:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a4, 0x0, 0x0) 07:46:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 07:46:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40040c1) 07:46:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 07:46:36 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$sock(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 07:46:36 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a00)={'vxcan0\x00'}) 07:46:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x328, 0x0, 0x0) 07:46:36 executing program 4: socket$inet(0x2, 0x3, 0x3) 07:46:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a5, 0x0, 0x0) 07:46:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000380), 0x4) 07:46:36 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f00000077c0), 0xffffffffffffffff) 07:46:36 executing program 5: socket$tipc(0x1e, 0x0, 0x0) 07:46:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 07:46:37 executing program 1: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) 07:46:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000), 0x4) 07:46:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a6, 0x0, 0x0) 07:46:37 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004100)={0x77359400}) 07:46:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x329, 0x0, 0x0) 07:46:37 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) 07:46:37 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:46:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14, 0x2}]}]}]}]}, 0x54}}, 0x0) 07:46:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0x6, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 07:46:37 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) 07:46:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32a, 0x0, 0x0) 07:46:37 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:46:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a7, 0x0, 0x0) 07:46:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:46:37 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f00000000c0)={0x0, 0x200}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 07:46:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32b, 0x0, 0x0) 07:46:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x0}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @in={0x2, 0x0, @empty}}) 07:46:38 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) 07:46:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a8, 0x0, 0x0) 07:46:38 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 07:46:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32c, 0x0, 0x0) 07:46:38 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1}}], 0x1, 0xe0, 0x0) 07:46:38 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7fffffff}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 07:46:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2a9, 0x0, 0x0) 07:46:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32d, 0x0, 0x0) 07:46:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x50, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x50}}, 0x0) 07:46:38 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 07:46:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:38 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 07:46:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2aa, 0x0, 0x0) 07:46:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32e, 0x0, 0x0) 07:46:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:39 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x7ff, 0x4) 07:46:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000e80)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e40)={0x0}}, 0x0) 07:46:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ab, 0x0, 0x0) 07:46:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:39 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 07:46:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32f, 0x0, 0x0) 07:46:39 executing program 0: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x200, 0x0, 0x0, {{}, {@void, @void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008950}, 0x4) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x4000000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 07:46:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:39 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x30, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 07:46:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ac, 0x0, 0x0) 07:46:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:46:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 07:46:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x330, 0x0, 0x0) 07:46:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:40 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003a00)={0x0}, 0x10) 07:46:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 07:46:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0x9, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 07:46:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ad, 0x0, 0x0) 07:46:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x331, 0x0, 0x0) 07:46:40 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x0) 07:46:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 07:46:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 07:46:40 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 07:46:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ae, 0x0, 0x0) 07:46:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 07:46:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x332, 0x0, 0x0) 07:46:40 executing program 5: socketpair(0x1f, 0x80000, 0x0, &(0x7f0000000200)) 07:46:41 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x100}, &(0x7f00000000c0)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 07:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x4}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2af, 0x0, 0x0) 07:46:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1f, 0x80000, 0x714d7925, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) 07:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:41 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000200)) 07:46:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x333, 0x0, 0x0) 07:46:41 executing program 0: socketpair(0x0, 0x0, 0x714d7925, &(0x7f0000000200)) 07:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:41 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7fffffff}, &(0x7f0000000100)={0x77359400}, 0x0) 07:46:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b0, 0x0, 0x0) 07:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) 07:46:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 07:46:42 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 07:46:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b1, 0x0, 0x0) 07:46:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x334, 0x0, 0x0) 07:46:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:42 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 07:46:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0), 0x4) 07:46:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) 07:46:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b2, 0x0, 0x0) 07:46:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)) 07:46:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x335, 0x0, 0x0) 07:46:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), 0x8) 07:46:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 07:46:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240), &(0x7f0000000280)=0x8) 07:46:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x0) 07:46:43 executing program 5: socketpair(0x23, 0x0, 0x40000, &(0x7f0000000000)) 07:46:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x336, 0x0, 0x0) 07:46:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b3, 0x0, 0x0) 07:46:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x86d03e5778aaba05, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_MTU, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x44}}, 0x0) 07:46:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 07:46:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 07:46:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000340)) 07:46:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b4, 0x0, 0x0) 07:46:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x337, 0x0, 0x0) 07:46:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x1c}, 0x1c}}, 0x0) 07:46:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 07:46:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000180)) 07:46:44 executing program 5: socket(0x1, 0x5, 0x20) 07:46:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, &(0x7f0000000380)) 07:46:44 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b5, 0x0, 0x0) 07:46:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x338, 0x0, 0x0) 07:46:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000080)=0xc) 07:46:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xffffffff, 0x4) 07:46:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 07:46:44 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000180)) 07:46:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x2c) 07:46:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b6, 0x0, 0x0) 07:46:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 07:46:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x339, 0x0, 0x0) 07:46:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000180)=':', 0x1}], 0x1, &(0x7f00000015c0)=[@prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20}, @init={0x18, 0x84, 0x0, {0x0, 0x4, 0x1, 0x7ff}}], 0x70}, 0x0) 07:46:44 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:44 executing program 4: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 07:46:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 07:46:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), 0x4) 07:46:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b7, 0x0, 0x0) 07:46:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x0, @local}], 0x30) 07:46:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000200)) 07:46:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x33a, 0x0, 0x0) [ 1348.812124][T23738] sctp: [Deprecated]: syz-executor.5 (pid 23738) Use of int in max_burst socket option deprecated. [ 1348.812124][T23738] Use struct sctp_assoc_value instead 07:46:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000180)=':', 0x1}], 0x1}, 0x0) 07:46:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x6dc, 0x0, 0x0, 0x0, 0x7}, 0x14) 07:46:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 07:46:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b8, 0x0, 0x0) 07:46:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value, 0x8) 07:46:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x33b, 0x0, 0x0) 07:46:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) 07:46:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), 0x8) 07:46:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b9, 0x0, 0x0) 07:46:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 07:46:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000680)) 07:46:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x33c, 0x0, 0x0) 07:46:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 07:46:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x6b, &(0x7f0000000080), 0x8) 07:46:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ba, 0x0, 0x0) 07:46:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 07:46:46 executing program 0: gettid() r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @dev}, @in6={0xa, 0x0, 0x0, @empty}], 0x2c) 07:46:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2bb, 0x0, 0x0) 07:46:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8}, 0x8) 07:46:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in], 0x4c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) 07:46:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x33d, 0x0, 0x0) 07:46:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x3c) 07:46:46 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 07:46:46 executing program 4: socket(0x10, 0x0, 0x800) 07:46:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2bc, 0x0, 0x0) 07:46:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f0000000340)=0x39) 07:46:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x33e, 0x0, 0x0) 07:46:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000100)) 07:46:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x0, 0x7}, 0xc) 07:46:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept$inet6(r0, 0x0, 0x0) 07:46:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2bd, 0x0, 0x0) 07:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000380)) 07:46:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x33f, 0x0, 0x0) 07:46:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000540)) 07:46:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000180)) 07:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0), 0x14) 07:46:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:46:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2be, 0x0, 0x0) 07:46:47 executing program 4: socket$inet6(0xa, 0x0, 0x10001) 07:46:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) 07:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x340, 0x0, 0x0) 07:46:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) 07:46:47 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) 07:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000280)) 07:46:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2bf, 0x0, 0x0) 07:46:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 07:46:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) 07:46:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x341, 0x0, 0x0) 07:46:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @loopback}], 0x20) 07:46:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140), &(0x7f0000000180)=0xc) 07:46:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 07:46:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c0, 0x0, 0x0) 07:46:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x342, 0x0, 0x0) 07:46:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x74, 0x0, &(0x7f0000000380)) 07:46:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @multicast2}], 0x10) 07:46:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) 07:46:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c1, 0x0, 0x0) 07:46:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x343, 0x0, 0x0) 07:46:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140), 0x8) 07:46:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000100)) 07:46:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000640)=0xb0) 07:46:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c2, 0x0, 0x0) 07:46:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x344, 0x0, 0x0) 07:46:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 07:46:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x230a, 0x4) 07:46:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) 07:46:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c3, 0x0, 0x0) 07:46:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x345, 0x0, 0x0) 07:46:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000200)=0x8) 07:46:49 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000000500)) 07:46:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @private=0xa010101}}}, &(0x7f0000000380)=0x9c) 07:46:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c4, 0x0, 0x0) 07:46:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x346, 0x0, 0x0) 07:46:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:46:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local}, @in6={0xa, 0x0, 0x0, @local}], 0x38) 07:46:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f00000002c0)) 07:46:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) [ 1353.983104][T24017] sctp: [Deprecated]: syz-executor.4 (pid 24017) Use of int in maxseg socket option. [ 1353.983104][T24017] Use struct sctp_assoc_value instead 07:46:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f00000002c0)) 07:46:50 executing program 4: socketpair(0x18, 0x0, 0x4ff, &(0x7f0000000180)) 07:46:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f00000003c0)) 07:46:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c5, 0x0, 0x0) 07:46:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x347, 0x0, 0x0) 07:46:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:50 executing program 5: pselect6(0x40, &(0x7f0000000680), &(0x7f0000000900)={0xfff}, 0x0, &(0x7f0000000980)={0x77359400}, &(0x7f0000000a00)={&(0x7f00000009c0), 0x8}) 07:46:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r0, 0x0, 0x0) 07:46:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000180)=0x4) 07:46:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:50 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) [ 1354.564754][T24049] sctp: [Deprecated]: syz-executor.4 (pid 24049) Use of int in maxseg socket option. [ 1354.564754][T24049] Use struct sctp_assoc_value instead 07:46:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x348, 0x0, 0x0) 07:46:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c6, 0x0, 0x0) 07:46:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 07:46:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 07:46:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) 07:46:51 executing program 5: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x9}, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={[0x80000001]}, 0x8}) 07:46:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x5) 07:46:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c7, 0x0, 0x0) 07:46:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 07:46:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x349, 0x0, 0x0) 07:46:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e24, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x3, @private1}], 0x3c) 07:46:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 07:46:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, 0x0, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:51 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0}) 07:46:51 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x3938700}, 0x0) 07:46:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c8, 0x0, 0x0) 07:46:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x34a, 0x0, 0x0) 07:46:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, 0x0, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, 0x0, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e24, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x3, @private1}, @in={0x2, 0x0, @private}], 0x4c) 07:46:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x34b, 0x0, 0x0) 07:46:52 executing program 0: clock_gettime(0x0, &(0x7f00000057c0)) 07:46:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c9, 0x0, 0x0) 07:46:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 07:46:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 07:46:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x34c, 0x0, 0x0) 07:46:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)) 07:46:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 07:46:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ca, 0x0, 0x0) 07:46:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000140), 0x0) 07:46:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 07:46:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x30}}}, 0x84) 07:46:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2cb, 0x0, 0x0) 07:46:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x34d, 0x0, 0x0) 07:46:53 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x3, @private1}], 0x2c) 07:46:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 07:46:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) 07:46:53 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 07:46:53 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2cc, 0x0, 0x0) 07:46:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x34e, 0x0, 0x0) 07:46:53 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 07:46:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) 07:46:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000140)="71c4839a", 0x4) 07:46:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000200)) 07:46:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:46:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 07:46:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2cd, 0x0, 0x0) 07:46:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x34f, 0x0, 0x0) 07:46:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:46:54 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:46:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 07:46:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8) 07:46:54 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) 07:46:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ce, 0x0, 0x0) 07:46:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x0) 07:46:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x350, 0x0, 0x0) 07:46:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 07:46:54 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000340)=[{&(0x7f00000004c0)="89017920a927dbc8f59a07d6db059ae4189edd388737689bb993b2e9fdd9e7109387e96dd8a1a922a75a7f4954ff66b1e96284775e57ac6d972e9d824823653ef80d541218173f0a15de0b0ec1ba7864ab295829cd64589e71ef55f920c975adbf9782357fe66da80957935db518c49abf0796794ceb2a9a7f95132f4d1e2098c0d7b5ee167e9d6127aa9eaf25bab329a2", 0x91}], 0x1, &(0x7f0000000380)=[@cred], 0x20}, 0x0) 07:46:54 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@remote, @empty, @val, {@ipv4}}, 0x0) 07:46:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:46:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x6, 0x83, &(0x7f0000000440)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:46:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2cf, 0x0, 0x0) 07:46:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0xf0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001100)={'batadv_slave_0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2}, 0x10) 07:46:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x351, 0x0, 0x0) 07:46:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:46:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x20000000) 07:46:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x20000000) 07:46:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d0, 0x0, 0x0) 07:46:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x352, 0x0, 0x0) 07:46:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:46:55 executing program 4: writev(0xffffffffffffffff, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 07:46:55 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred], 0x20}, 0x0) 07:46:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d1, 0x0, 0x0) 07:46:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:46:56 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84]}}, 0x420}}, 0x0) 07:46:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x353, 0x0, 0x0) 07:46:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:46:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 07:46:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=[{0x10, 0x1, 0x0, 'p'}, {0xc}], 0x1c}}], 0x1, 0x0) 07:46:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d2, 0x0, 0x0) 07:46:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:46:56 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:46:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x354, 0x0, 0x0) 07:46:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0xba, &(0x7f0000000100)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:46:56 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:56 executing program 4: socket$inet(0x2, 0xa, 0xd5) 07:46:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @dev}, &(0x7f0000000040)=0xc) 07:46:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d3, 0x0, 0x0) 07:46:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x355, 0x0, 0x0) 07:46:56 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="810097"], 0xdc}}, 0x0) 07:46:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000340)) 07:46:57 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d4, 0x0, 0x0) 07:46:57 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "287ff3", 0x44, 0x2f, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 07:46:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:57 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8c177c", 0x0, "d32577"}}}}}}, 0x0) 07:46:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x356, 0x0, 0x0) 07:46:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) [ 1361.166037][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 07:46:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 07:46:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:46:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d5, 0x0, 0x0) 07:46:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x357, 0x0, 0x0) 07:46:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000500)=0x200, 0x4) 07:46:57 executing program 4: socket(0x11, 0x2, 0x6) 07:46:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d6, 0x0, 0x0) 07:46:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 07:46:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:46:58 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "287ff3", 0x44, 0x2f, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0xff, 0x0, 0x0, 0x1, 0x4}, 0x1, {0xd50}}}, {0x8, 0x22eb, 0x0, {{0x1, 0x2, 0x7, 0x0, 0x0, 0x0, 0x4, 0x6}, 0x2, {0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x4}}}}}}}, 0x0) 07:46:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x358, 0x0, 0x0) 07:46:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x31, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) 07:46:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 07:46:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) 07:46:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d7, 0x0, 0x0) 07:46:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:46:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 07:46:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2}, 0x20) 07:46:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x359, 0x0, 0x0) 07:46:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 07:46:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000001000006"], &(0x7f0000000080)=""/171, 0x2e, 0xab, 0x1}, 0x20) 07:46:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d8, 0x0, 0x0) 07:46:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 07:46:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x35a, 0x0, 0x0) 07:46:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) 07:46:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="c70000000014"], 0x38}}, 0x0) 07:46:59 executing program 0: syz_emit_ethernet(0x40, &(0x7f0000000080)={@local, @random="d5fd03040a95", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "956db7", 0xa, 0x0, 0x0, @private2, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x28}], "8144"}}}}}, 0x0) 07:46:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d9, 0x0, 0x0) 07:46:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) [ 1363.131148][T24494] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 07:46:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x35b, 0x0, 0x0) 07:46:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:59 executing program 4: syz_emit_ethernet(0xfffffffffffffd45, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[@window, @nop, @exp_smc]}}}}}}}, 0x0) 07:46:59 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@dev, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "956db7", 0x8, 0x2c, 0x0, @private2, @private1, {[], "81447da6ba88802c"}}}}}, 0x0) 07:46:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) 07:46:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2da, 0x0, 0x0) 07:46:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:46:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894c, 0x0) 07:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 07:46:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x35c, 0x0, 0x0) 07:46:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 07:46:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xdc}}, 0x0) 07:46:59 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='htcp\x00', 0x5) 07:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2db, 0x0, 0x0) 07:47:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 07:47:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:47:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x2051, 0x0, 0x0) 07:47:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x35d, 0x0, 0x0) 07:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 07:47:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 07:47:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2dc, 0x0, 0x0) 07:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 07:47:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 07:47:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x35e, 0x0, 0x0) 07:47:00 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000100)={@multicast, @local, @val={@void}, {@generic={0x8906}}}, 0x0) 07:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 07:47:01 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffdef) 07:47:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 07:47:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 07:47:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2dd, 0x0, 0x0) 07:47:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x35f, 0x0, 0x0) 07:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, 0x0, 0x0) 07:47:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 07:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:47:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x20000, 0x4) 07:47:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) 07:47:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 07:47:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2de, 0x0, 0x0) 07:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:47:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x360, 0x0, 0x0) 07:47:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="0000000014000100fc02000000000000000000000000000008"], 0x38}}, 0x0) 07:47:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@dstopts, 0x8) 07:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 07:47:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 07:47:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2df, 0x0, 0x0) 07:47:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 07:47:01 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "50fe7a", 0x10, 0x21, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b2a7be", 0x0, "6159d8"}}}}}}}, 0x0) 07:47:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x361, 0x0, 0x0) 07:47:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 07:47:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:47:02 executing program 0: socket$netlink(0x10, 0x3, 0xc) 07:47:02 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 07:47:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e0, 0x0, 0x0) 07:47:02 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000680)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc63f8", 0x48, 0x3a, 0x0, @remote, @local, {[@srh], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x1, 0x2, @mcast2, [@private1, @mcast1], [0x0]}]}}}}}}, 0x0) 07:47:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x362, 0x0, 0x0) 07:47:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:47:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="dffd051a2de7157e3590d1d37e1a3190b983aa771865810d8ba0b219bde8acfde54010ebec353740aad3c4e0b2408427b29dcaea76aaff0364c27406974995015b58c4833fb67ba5e775dcea12dc8955d76feeaac7df52e118bd3ca11b9f91dff8a7", 0x62, 0x4000001, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x16) 07:47:02 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @phonet, @generic={0x0, "2927ebb162445e3064fae7301438"}, @nfc}) 07:47:02 executing program 1: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0xd1d23c728bdfedf3) 07:47:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:47:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e1, 0x0, 0x0) 07:47:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f00000001c0)) 07:47:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x363, 0x0, 0x0) 07:47:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:47:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x414, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x37c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "925a75b0cd70aaf880653c8c66e3267b97d163864767e2caf41d50dbd83687ec"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1640a7fb9d611ffeb792bcdc3bfbddd87e557e73c823036b75c025ccab3fd78d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x360, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6612c8b833f6885d192ae9e34838191fd6744d9baf205cb7840007d84da11714"}]}, {0x558, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x244, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2fc, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}]}, {0x194, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x100, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5e6e535d12f1916812ac655f87474d0252b60623ed77c190d784d2a9d3e10ff0"}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 07:47:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_names}) 07:47:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "956db7", 0x0, 0x29, 0x0, @private2, @private1}}}}, 0x0) 07:47:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e2, 0x0, 0x0) 07:47:03 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f00000000c0)) socketpair(0x0, 0x2, 0x0, &(0x7f0000000000)) 07:47:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x364, 0x0, 0x0) 07:47:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@loopback, 0x10000}) 07:47:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xa44, 0xffffffffffffffff, 0x1783}, 0x40) 07:47:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) 07:47:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) 07:47:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e3, 0x0, 0x0) 07:47:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @isdn, @phonet}) 07:47:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x365, 0x0, 0x0) 07:47:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @isdn, @phonet, 0xfffd}) 07:47:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 07:47:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="7840544e48c280eeb04de1a816f7717ff7f3160b", 0x14) 07:47:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e4, 0x0, 0x0) 07:47:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xf}]}]}}, &(0x7f0000000080)=""/171, 0x2e, 0xab, 0x1}, 0x20) 07:47:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) 07:47:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="8400000027fd09"], 0x84}}, 0x0) 07:47:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x366, 0x0, 0x0) 07:47:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:47:04 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000000)={@remote, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "faacd8", 0x2, 0x0, 0x0, @loopback, @mcast2, {[], '7['}}}}}, 0x0) 07:47:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000b80)={@loopback}) 07:47:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e5, 0x0, 0x0) 07:47:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x367, 0x0, 0x0) 07:47:04 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "205eb9", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:47:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000000)={'geneve1\x00', @ifru_names}) 07:47:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x7, 0x4, 0xffffffff, 0x4, 0x0, 0x1}, 0x40) 07:47:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/171, 0x14, 0xab, 0x1}, 0x20) 07:47:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e6, 0x0, 0x0) 07:47:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x7, 0x0, 0x0, 0x10001, 0x0, 0x1}, 0x40) 07:47:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x368, 0x0, 0x0) 07:47:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200), r0) 07:47:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240), 0xc) 07:47:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 07:47:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 07:47:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60faacd80000290000000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 07:47:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e7, 0x0, 0x0) 07:47:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c) 07:47:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000000000003ff"], &(0x7f0000000080)=""/171, 0x32, 0xab, 0x1}, 0x20) 07:47:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 07:47:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x369, 0x0, 0x0) 07:47:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 07:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000880)={0x40, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 07:47:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 07:47:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bridge0\x00', @ifru_hwaddr=@random}) 07:47:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e8, 0x0, 0x0) 07:47:05 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @dev}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "14694486e69565383b150bdb99988e6b23d1b198ac65914c60c4b719ef8b9966", "f963d98130cbe3b416ba69b0a71a7a56", {"b39552065ae2a45e098981f3f61a1b42", "6d679cc9f6a6ef74d18c0846c6c34577"}}}}}}}, 0x0) 07:47:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x36a, 0x0, 0x0) 07:47:05 executing program 0: syz_emit_ethernet(0x1e81, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "93d8db", 0x1e47, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @private}, {[], @ndisc_rs={0x85, 0x0, 0x0, '\x00', [{0x0, 0x15, "92b0682b91502ec69c0c727531ea3274b3f634ba25892b8ce65a4508877557156295e3f6ec4e6c64fdfe9c17432cfa11dd830b6c260c21ccbfea9475e48fa2419fecae42fc13a44af0a84e7142d0c419eb7d28f0c9cc67adfdb80ca2b5c9a5826c0fa7ce71e545f31cf3ff2446b5d8e361169cebd644da961928097caf3e5bc10d84b4711a800690891412dd64c015c78c537da9a5d813553aad916b254bcafa3e7f1839e75fbbe9fe"}, {0x0, 0x5, "36bda13f4d716d5f4bf4dd52e4863d37b821b329aab3a2cd341cb7169b7cb8e66d81923981b06a8a"}, {0x0, 0x1c, "6a3a8be7ba43a8aa0a389856e16e922e72d5b95f710201d4869031d9be707195f241b4eaf2b18a9c78c98ba032de0d4410ba58556761c1e34905dcfa5987f9b8de44cc204e4aecb3dad0240cda7aa20dae662816646a9abd833d932e6d924e02b7c64767f32733b3ff734022e104e7f5750c8c69067536d50ea5c3232ad9a248d5fe8ff4388b1937747032d8bdedd55843244edd7f3e01d1e83f2ea541d3f3396e87b07cd4c7657d18c0c6c109b01a9bf4c5386c5d45e9998fd8189b04a89e79ed6f889de09c99be0d11e0aa0c21a682ea8f5436b098f40a2983beaa5791"}, {0x0, 0x17, "d408e897d7f4fc8f8aa9a2706f2f7e6eb6af977d320930422d54a1d39db40a68f8d50f5c82d34f974cb521cd5e9e776f83d9407d690e0739f9187cb2878080905726ea5eed1a690c879d5f5bae6f3f080e53f870641cb3e7759eb7c113c7a78179f44428454831016f69d3b6d289ce67572c3743ebf9cfb328904ed0458925b646c21bb65189fe8d873714eb39151998bf18e143f2c1b98efafe9ec0cf1e9f3dd132078704d442cf96a00b8d7b4ab28529f2b0a36200568d1e"}, {0x0, 0x11, "e4c0762a4f3e4d3c2c42581620347f64338741ed719fe580b1567f94a93d3565251ba041fc3ed9c8c0ea76ea6f3e065b06c5d1666625bb0f98b7afd670276dfc64dd7e0ad94f1da0b1aa7bd80046552db756bfde2d716d0d24980759e1cc313d032328ca1783c39244540bb862e964415ee5a17ae770d80efc29b8da6c9759dcf788bcc0a038"}, {0x0, 0x200, "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"}, {0x0, 0x1, "cdd2f8591ab0102f25"}, {0x0, 0x167, "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"}]}}}}}}, 0x0) 07:47:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 07:47:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x10, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x40) 07:47:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x8f8cf377f46e3fdc, 0x0, 0x0) 07:47:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 07:47:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2e9, 0x0, 0x0) 07:47:06 executing program 5: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 07:47:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x1, 0x0, 0x4}, 0x20) 07:47:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x36b, 0x0, 0x0) 07:47:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140), 0x4) 07:47:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:47:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ea, 0x0, 0x0) 07:47:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @private1, @mcast1}}}}, 0x0) 07:47:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f00000004c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "04d1fd9c5818505919c46038b8163e80042c2e32c687b1e07a7b10c50f5ccdd9f569b66380752c4bbcd5b76f88d813322a03462e1c13bca84abef258fd453a63d8415bf9798d94e91b40073a22487c001b016ee407c8094ff910017803b54a7c9fb2cb2510f407b4d55fdd455b068dea580934f7301799d61e9d5808845f42cb052d73331353aea8b474ff516c"}, @INET_DIAG_REQ_BYTECODE={0x31, 0x1, "988ee989394ce9f7bea561a336a6232b2bdcb3d2cb3b8826c68f25d5efe9e8c634b88ff2f132f609bd8fad1ffe"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "ff24ce1cde"}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, "99"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "16b6ea423c"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "97590de71b821262d98a206d8d688ab7a582ca29125328a8ef284bc2760604fdfd4b5d5e492e5c137aa0ddb94e36b3e6c21201f49e1acb9100df7fa6ad08b86d76"}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "6ef1d2bc57ffe5284afee131781ed0f38777d621dd0ac5a374aef72cb7c53f059441e7516c82a1c9d64a2c23521656165ec78d8ec083bc8bc7912adae6d963d71043b5a729ec90574e7dd96fcbf9fb5859a765005f"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "d71a9725c8839a6a8b40a1c55c5e925805c5f2ad76410cb6634e5eda1a190f6833b8f22676519dc3b3d560a2a9d34a23ddad1f3ca626643d74c2382ea5e34f77eca8e6cc1bff18fd715e4996cf25f44217f1bf7531e334576decb0e3cb"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "bc3e535159f0699ab4bfbdda050fd8f1057b6cd3588c0df832189fb74db0d7f7d1502e68b7928f4f893f7b43a6df0facff2ad310c4b9d90ebe4d2b903cc27b9ab173a62da79c9a686f7f5705af76ee03bfacc2ba6c90a5d5c82fdecaada55c9cdbd9544e854cafd068a7ea45c910023199ffa2c59c652a0e024262d21a8344918d153fa0fe379b8da187a8c0cecd8e74c32ad475a8650fbd05b183fd23ff9f87c479bc08ee2b21f3bd269b3bf2d980c2fd27fe745c"}, @INET_DIAG_REQ_BYTECODE={0xc01, 0x1, "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"}]}, 0xec4}}, 0x0) 07:47:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [0x61, 0x0, 0x0]}}, &(0x7f0000000080)=""/166, 0x1a, 0xffb6, 0x1}, 0x20) 07:47:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000500), 0x4) 07:47:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2db552", 0x18, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}}}, 0x0) 07:47:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x36c, 0x0, 0x0) 07:47:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2eb, 0x0, 0x0) 07:47:07 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='\x00'}, 0x10) 07:47:07 executing program 0: clock_gettime(0xe, 0x0) 07:47:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x67e) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[], 0x38}}, 0x0) 07:47:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000340)="036c", 0x2, 0x0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 07:47:07 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@dev, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "956db7", 0x8, 0x2c, 0x0, @private2, @private1, {[@fragment]}}}}}, 0x0) 07:47:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) 07:47:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x36d, 0x0, 0x0) 07:47:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ec, 0x0, 0x0) 07:47:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x3}, 0x20) 07:47:07 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 07:47:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 07:47:07 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="d5fd03040a95", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "956db7", 0x0, 0x29, 0x0, @private2, @local}}}}, 0x0) 07:47:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x6, 0x4) 07:47:07 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "956db7", 0x0, 0x29, 0x0, @private2, @private1}}}}, 0x0) 07:47:07 executing program 4: socket$bt_rfcomm(0x1f, 0x1b2afbeeeef271ce, 0x3) 07:47:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x36e, 0x0, 0x0) 07:47:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ed, 0x0, 0x0) 07:47:07 executing program 0: syz_emit_ethernet(0x22ab, &(0x7f0000002780)=ANY=[], 0x0) 07:47:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000000c0)="2fc69560621e88a3b6191931e3bf5dfb", 0x10) 07:47:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0x2, [{}, {}]}, 0x48) 07:47:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000004800010000000000000000000aa4cb", @ANYBLOB], 0x38}}, 0x0) 07:47:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 07:47:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) 07:47:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ee, 0x0, 0x0) 07:47:08 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "95827d", 0x0, "d946b1"}}}}}}, 0x0) 07:47:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x14}}, 0x1c}}, 0x0) [ 1372.047731][T24960] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x36f, 0x0, 0x0) 07:47:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000180), 0x0) 07:47:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}}, 0x0) 07:47:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0, 0xec4}}, 0x0) 07:47:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_addrs=@hci}) 07:47:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ef, 0x0, 0x0) 07:47:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0), 0x8) 07:47:08 executing program 1: socketpair(0x26, 0x5, 0x85f, &(0x7f0000000080)) 07:47:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x370, 0x0, 0x0) 07:47:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x4844) 07:47:08 executing program 0: syz_emit_ethernet(0x2b5, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaa01808100200086dd60bde06d02"], 0x0) 07:47:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001b00)=ANY=[@ANYBLOB="c40e0000dabc47"], 0xec4}}, 0x0) 07:47:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x58) 07:47:09 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/126, 0x7e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096}], 0x2f, 0x0, 0xffffffffffffffed}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e00599) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) shutdown(r2, 0x0) 07:47:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f0, 0x0, 0x0) 07:47:09 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 07:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x371, 0x0, 0x0) 07:47:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/171, 0x26, 0xab, 0x1}, 0x20) 07:47:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x414, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x37c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "925a75b0cd70aaf880653c8c66e3267b97d163864767e2caf41d50dbd83687ec"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1640a7fb9d611ffeb792bcdc3bfbddd87e557e73c823036b75c025ccab3fd78d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x360, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6612c8b833f6885d192ae9e34838191fd6744d9baf205cb7840007d84da11714"}]}, {0x558, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x244, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2fc, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}]}, {0x194, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x100, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5e6e535d12f1916812ac655f87474d0252b60623ed77c190d784d2a9d3e10ff0"}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 07:47:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x1, 0x4) 07:47:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 07:47:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000180)="9d", 0x1) 07:47:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@dellink={0x20}, 0x20}}, 0x0) 07:47:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f1, 0x0, 0x0) 07:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x372, 0x0, 0x0) 07:47:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x7, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x40) 07:47:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 07:47:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 07:47:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 07:47:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f2, 0x0, 0x0) 07:47:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x373, 0x0, 0x0) 07:47:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 07:47:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000), 0x0) 07:47:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:47:10 executing program 1: socketpair(0x10, 0x3, 0x7fff, &(0x7f0000000100)) 07:47:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f3, 0x0, 0x0) 07:47:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x374, 0x0, 0x0) 07:47:10 executing program 5: socketpair(0xa, 0x801, 0x0, &(0x7f00000000c0)) 07:47:10 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "287ff3", 0x44, 0x2f, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 07:47:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f00000001c0)) 07:47:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0xffffffff}}]}}, &(0x7f0000000080)=""/171, 0x32, 0xab, 0x1}, 0x20) 07:47:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x4c}, 0x4c}}, 0x0) 07:47:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'wlan1\x00', @ifru_hwaddr=@random}) 07:47:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1b, 0x4) 07:47:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f4, 0x0, 0x0) 07:47:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x10003) 07:47:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'netpci0\x00', {0x7}}) 07:47:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x375, 0x0, 0x0) 07:47:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) 07:47:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) 07:47:11 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffffffffffff88) 07:47:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, "9cd76090"}, &(0x7f0000000140)=0x28) 07:47:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f5, 0x0, 0x0) 07:47:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 07:47:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000003f40)={&(0x7f0000001600)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003b40)=[@tclass={{0x14}}], 0x18}, 0x4000801) 07:47:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x376, 0x0, 0x0) 07:47:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x2]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 07:47:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001740)) 07:47:11 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000841, 0x0, 0x0) 07:47:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200), 0x4) [ 1375.572373][T25149] x_tables: duplicate underflow at hook 3 07:47:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f00000000c0)="861dcf4de60aaf4f4a950eb7f6c72a5b2057dd6a", 0x14) 07:47:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) 07:47:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f6, 0x0, 0x0) 07:47:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000003000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 07:47:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:47:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x377, 0x0, 0x0) 07:47:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 07:47:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x60010021) 07:47:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) splice(r1, &(0x7f0000000180), r0, 0x0, 0x6, 0x0) 07:47:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f7, 0x0, 0x0) 07:47:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001100)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x0) 07:47:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{&(0x7f0000004980)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000004c00)=[{&(0x7f0000004b80)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000004cc0)="bb", 0x1}], 0x1}}], 0x2, 0x8000) 07:47:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private0}, 0x14) 07:47:12 executing program 4: clock_gettime(0x0, &(0x7f0000003980)) 07:47:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x378, 0x0, 0x0) 07:47:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 07:47:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) 07:47:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f8, 0x0, 0x0) 07:47:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000003f40)={&(0x7f0000001600)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x24008019) 07:47:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x3}]}, 0x44}}, 0x0) 07:47:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000001680)) 07:47:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 07:47:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x379, 0x0, 0x0) 07:47:12 executing program 1: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:47:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2f9, 0x0, 0x0) 07:47:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000001340)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, &(0x7f0000001400)=[{&(0x7f00000013c0)="11", 0x1}], 0x1}}], 0x1, 0x0) 07:47:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) 07:47:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000380)="580000001400add427323b472545b45602117fffffff81004e220e227f740001925aa80020007b00090080007f000001e809000000f74aff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200c0", 0x58}], 0x1) 07:47:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 07:47:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x37a, 0x0, 0x0) 07:47:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "3403209812fd33ae37e85ceeb426361927dd46c65358b78af7e3bf441c468d7ae9a8919519cdf5298c15808d8f8b168ec7e2930c9d1717d008372305bf28183c17e2052c1bd27ac1316d1f731cb95577"}, 0xd8) 07:47:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fa, 0x0, 0x0) 07:47:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 07:47:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000001600)={0xa, 0x4e01, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 07:47:13 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140), 0x51) 07:47:13 executing program 0: socketpair(0xa, 0x0, 0x800, 0x0) 07:47:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 07:47:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x37b, 0x0, 0x0) 07:47:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000380), 0x14) 07:47:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x20) 07:47:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fb, 0x0, 0x0) 07:47:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 07:47:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 07:47:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000200), 0x4) 07:47:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xfffffffffffffe03, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}}, 0x0) 07:47:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x37c, 0x0, 0x0) 07:47:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x9cec2396cb27eebb, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 07:47:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8902, &(0x7f0000000040)) 07:47:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fc, 0x0, 0x0) 07:47:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000001240)={'nr0\x00'}) 07:47:14 executing program 5: clock_gettime(0xa7201ac50000000b, 0x0) 07:47:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:47:14 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000180)=@id, 0x10) 07:47:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x37d, 0x0, 0x0) 07:47:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), 0x0}, 0x20) 07:47:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fd, 0x0, 0x0) 07:47:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0xfe41}}, 0x0) 07:47:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1804}, 0x40) 07:47:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 07:47:14 executing program 5: socket$inet6(0xa, 0x80f, 0x0) 07:47:14 executing program 0: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 07:47:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 07:47:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x37e, 0x0, 0x0) 07:47:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2fe, 0x0, 0x0) 07:47:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:47:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000001240)={'nr0\x00'}) 07:47:15 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 07:47:15 executing program 4: socket(0xa, 0x0, 0xfffffe00) 07:47:15 executing program 1: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 07:47:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xc15, 0x0, 0x0, {{}, {0x0, 0xf}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x37f, 0x0, 0x0) 07:47:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x0) 07:47:15 executing program 4: socket(0xa, 0x2, 0x3a) 07:47:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ff, 0x0, 0x0) 07:47:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="04"], 0x40}}, 0x0) 07:47:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1804, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 07:47:15 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, 0x0) 07:47:15 executing program 1: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 07:47:15 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:47:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x380, 0x0, 0x0) 07:47:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x300, 0x0, 0x0) 07:47:15 executing program 4: socketpair(0xa, 0x1, 0xc5, &(0x7f0000000000)) 07:47:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8004745a, 0x0) 07:47:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x20, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:16 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)) 07:47:16 executing program 1: socket(0xa, 0x2, 0xfff) 07:47:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x301, 0x0, 0x0) 07:47:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x381, 0x0, 0x0) 07:47:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:47:16 executing program 0: pipe(0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') 07:47:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x300}, 0x0) 07:47:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) [ 1380.348511][T25425] tipc: Enabling of bearer rejected, failed to enable media [ 1380.402438][T25431] tipc: Enabling of bearer rejected, failed to enable media 07:47:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x382, 0x0, 0x0) 07:47:16 executing program 5: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0xffffffff00000000}, 0x20) 07:47:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x302, 0x0, 0x0) 07:47:16 executing program 4: socket(0xa, 0x2, 0x2) 07:47:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xb0000000}) 07:47:16 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:47:16 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 07:47:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10}, 0x0) 07:47:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xc15, 0x0, 0x0, {{}, {0x0, 0xf}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x383, 0x0, 0x0) 07:47:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x303, 0x0, 0x0) 07:47:17 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x142, 0x0) 07:47:17 executing program 5: r0 = socket(0xa, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 07:47:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 07:47:17 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x40049409, &(0x7f0000001240)={'nr0\x00'}) 07:47:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x800e0000}, 0x0) 07:47:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 07:47:17 executing program 1: r0 = socket(0x11, 0xa, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40002021) 07:47:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x384, 0x0, 0x0) 07:47:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x304, 0x0, 0x0) 07:47:17 executing program 0: pipe(&(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 07:47:17 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000002440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000040)="7f44f9e39acbdc15ee404de06db36ebdda1aee92a62f0637082796a1b3f61ed1cab7abbe246af31975ad72d6c2cd61deb57e63d5a5ad3370e922c98f682b5d9ca9c175add7689ca22e21a390e9f3ac1dc2873016baaceb022b493a61ca9215182ae6249864fa61377d2f19050d6c2d63092f3355ed24d01a82315242bb015ca30fc837a8e79bd6390189bb5999729f3af012ca0038c8333c098dbff2a5b2ceed1b79647876ed54f8c2dd7543c54c98264a770be2bac98168f944f7362700b8754222b67c2dbb414a6ad38d07244368ee40cd8d03bdd9", 0xd6}, {&(0x7f0000000140)="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", 0x4000}, {&(0x7f0000001140)="92d7", 0x2}, {&(0x7f0000001180)="c88532a27ed03305eccc36b56c8bacd6a0141c69fc29699cddc3a21406f538aae0430fed138d5605a8bc18a2d94b557e450f6f5b5d50fbfb463bb2586abcc9e210dbb9946083bfc7b77da17ea1a6772d154dd906c9e2be1ca03e41f5e22562811a355935b2b3aeadc175370cd9bd3aef7aa8edef2f8d", 0x76}, {&(0x7f0000001280)="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", 0xb27}], 0x5}, 0x0) 07:47:17 executing program 5: r0 = epoll_create(0x101) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x7fffffff) 07:47:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 07:47:17 executing program 0: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x800e0000) 07:47:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891d, &(0x7f0000001240)={'nr0\x00'}) 07:47:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x305, 0x0, 0x0) 07:47:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x385, 0x0, 0x0) 07:47:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8927, &(0x7f0000001240)={'nr0\x00'}) 07:47:17 executing program 0: epoll_create(0xb7f) 07:47:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x0, 0x588bea55d180210d}, 0x14}}, 0x0) 07:47:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xc15, 0x0, 0x0, {{}, {0x0, 0x2}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xc15, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x306, 0x0, 0x0) 07:47:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f36de8", 0x8, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x3, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "952b36", 0x0, "b6a0fb"}}}}}}}, 0x0) 07:47:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x386, 0x0, 0x0) 07:47:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 07:47:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xa1, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:47:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8993, &(0x7f0000001240)={'nr0\x00'}) 07:47:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x307, 0x0, 0x0) 07:47:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg2\x00'}) 07:47:18 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8990, &(0x7f0000001240)={'nr0\x00'}) 07:47:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x387, 0x0, 0x0) 07:47:18 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00'}) 07:47:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891f, &(0x7f0000001240)={'nr0\x00'}) 07:47:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 07:47:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x308, 0x0, 0x0) 07:47:19 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 07:47:19 executing program 4: r0 = socket(0x2, 0x3, 0x3) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 07:47:19 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:47:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x388, 0x0, 0x0) 07:47:19 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x2d22457cef591996) 07:47:19 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 07:47:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x309, 0x0, 0x0) 07:47:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 07:47:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100010000000000000001"], 0x34}}, 0x0) 07:47:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x1a4b}, 0x0) 07:47:19 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x2, &(0x7f0000001240)={'nr0\x00'}) 07:47:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xc15, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:47:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30a, 0x0, 0x0) 07:47:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x389, 0x0, 0x0) 07:47:19 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000340)=[{}], 0x1, 0x0) 07:47:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 07:47:19 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={[0xbda2]}, 0x8) 07:47:19 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8910, &(0x7f0000001240)={'nr0\x00'}) 07:47:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100010000000000000001000000000000000141000000180017"], 0x34}}, 0x0) 07:47:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}, 0x8}, 0x0) 07:47:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30b, 0x0, 0x0) 07:47:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x38a, 0x0, 0x0) 07:47:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:47:20 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8923, &(0x7f0000001240)={'nr0\x00'}) [ 1384.076850][T25654] tipc: Enabling of bearer <> rejected, illegal name 07:47:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 1384.129458][T25659] tipc: Enabling of bearer <> rejected, illegal name 07:47:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 07:47:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30c, 0x0, 0x0) 07:47:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000080)=@abs={0x1, 0x11}, 0x6e, 0x0}, 0x0) 07:47:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x38b, 0x0, 0x0) 07:47:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000840)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 07:47:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 07:47:20 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x2e) 07:47:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{0x0}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:47:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'hsr0\x00'}}}}}, 0x30}}, 0x0) 07:47:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x38c, 0x0, 0x0) 07:47:20 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffd, 0x4) 07:47:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30d, 0x0, 0x0) 07:47:20 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) 07:47:20 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a2, &(0x7f0000001240)={'nr0\x00'}) [ 1384.761221][T25698] tipc: Failed to obtain node identity [ 1384.811420][T25698] tipc: Enabling of bearer rejected, failed to enable media 07:47:21 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) [ 1384.876376][T25706] tipc: Failed to obtain node identity [ 1384.921576][T25706] tipc: Enabling of bearer rejected, failed to enable media 07:47:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8904, &(0x7f0000001240)={'nr0\x00'}) 07:47:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0xb03, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 07:47:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'tunl0\x00'}) 07:47:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30e, 0x0, 0x0) 07:47:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002440)={&(0x7f0000000000)=@nameseq={0x1e, 0x3}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000040)="7f44f9e39acbdc15ee404de06db36ebdda1aee92a62f0637082796a1b3f61ed1cab7abbe246af31975ad72d6c2cd61deb57e63d5a5ad3370e922c98f682b5d9ca9c175add7689ca22e21a390e9f3ac1dc2873016baaceb022b493a61ca9215182ae6249864fa61377d2f19050d6c2d63092f3355ed24d01a82315242bb015ca30fc837a8e79bd6390189bb5999729f3af012ca0038c8333c098dbff2a5b2ceed1b79647876ed54f8c2dd7543c54c98264a770be2bac98168f944f7362700b8754222b67c2dbb414a6ad38d07244368ee40cd8d03bdd9", 0xd6}, {&(0x7f0000000140)="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", 0x4000}, {&(0x7f0000001140)="92d7", 0x2}, {&(0x7f0000001180)="c88532a27ed03305eccc36b56c8bacd6a0141c69fc29699cddc3a21406f538aae0430fed138d5605a8bc18a2d94b557e450f6f5b5d50fbfb463bb2586abcc9e210dbb9946083bfc7b77da17ea1a6772d154dd906c9e2be1ca03e41f5e22562811a355935b2b3aeadc175370cd9bd3aef7aa8edef2f8d", 0x76}, {&(0x7f0000001280)="f7061f45f64ec462ac83b28e88ea91a4da1d4407983c4b638207b7ae9e24eb7e684942c21fbb27be139ec0b1302ac2a097eee01501ffcb541cfb33bfb8dd021c5e5766ee50ace14d6a70b7bae99cb698904815e31380511ecc530368a32cc150e5abddd98d81df86f2020a9e96ee23fd7a5d76379217b7dc6bd23620e7961a69c920af5fdc81f20ae99b12c2cf18c80ff6e6c6264e2503e656fd1463fb08eb0dd866694b4edb9d98cec7ae4b6558a9aeb0100b999581d4dc601a90929a5b91fdee5f26a489fbce1d5b40e91230389c432f6c8de2c12bc59129e88ad63ac531a25b0755f3746c462278bb77fa0b6486195cad3ed8cf71c2d36df65d31175a11a69b4e95dddc07808aceb1a36b4eac083e16b64537de69c9d8c6836840bf56c776fbedb9047dadf3fafc5fe61be4fc15dfbd50ca19126a9fd5f0263ef2319df324aa6774a328814911feb1c91fc5b2260787ad7864c2e6018d83e3c51835e9d9ff6c9f16e36a3dc9c996ea55964017a2ae196ade80585eb5e572bf39bf0a219bfa9e8f79df34bc8054b92e754b26dccec54a0c309c7269d8f7b2a6b3b49c1b6e4654055622839e20ff2c92b06cceb8d1cd1eb320feacd19b64504c682ded0ccfd7c3fde912637840f07d9f5c8674c0bd131723b95b563caa7cdfd177f5ecee738bbdd75a7c124fab2545122031ac8a3a013d0a33cd2410e38a334ad03c0a528b8979d94a84594086566c201b4c9d55ef812cda2ea422526bfb175e20ab4f0b226b23e6d2fcfc06f8496fe5ad34a3692d63d0cad5ff68bfc2f194aad753a6248e01e78534999e9d63d1dd2d1732fdc5cb68692538f218fba21c8c1430a8b1c9161d0ea6f36eb38648ae1036714d03c78db41db1a7af1fb6a04bd04d99f4ba2b950bf75b2dfd3b7f1dc88332706aeacdc232e87fa47adf00109d4feded2e2929f92d1db0fb804954b7426869619c5153b3ff8f6ae96aa2d5bcec532ffa53989008b679fb8dad7f8b578d675beaff1c110a4a353a357c291a55abc2b3bf431c8f298733c68395dd49479417f194470eb4fd697284fda8a21535022359761b3997981268a65581a9c1a9b252e1963594b4003b9a8572e0062d1de771fcb2b6a72f52dde1527eb7a0f070c73c017150e4ec4f51d8b0c89327c1972232f9bbe8fad40c886a25be4a6baee23aac0ca5e3b72d3deaae255d040a6171d0c83b5e2f8d0f6c66b7fe0215f9988571ce30807e55ba082dd453ddd2d77c5e0f31797630a3ca3e88a2d6b6245d13b19dabb7697ef1d00b535bc2744068db550eeec225a207ddf16c995c22cdfc28110e4e190cb3e14f3080db9515bd664ae23b252d8296862b52209fa54d54a76b9e53d7a9c53a6a3b3e2121577ce50c3470ca4da01bf520b70ba8d9ae1a6a38aa6e0fda38fee620eb5474946463f6ffb540f93acaa530627dfb526fc8a78147c2146294d3c644d40a65b6c589a402534525f9ffba0e8341648bc4398397d659461d9a86cd822776654269009aadd5f34b6d4f98b3f75d3e58770d29322ddbe3d3e7dc35522a677334d649929ef3e25a4f3915857c48af3642b6b7c3f9aab74491b7ddf0e387fc847c919840e5a3246764949dcfeedcd08a78262b13a750dad8d0c6cef4deae199ad12e0e5277d51ee41f044648830a0fa27fd1f2d88f5b13ddcbac323b06f52268d2465a91d24e3ac89f459e237fc2be7df76d3f27ce03c844aff8f371977a865d13df70d146556d0b48b76ea1719d80660047367c4f55b86429fcf4fcbd0b05c3e3eaf3277e29f96a4948befcc867280f191971258fe4ac4ab7f7a8639c67f784157d8abc58324a5604af67918f275fd5dcc1deb25337248dabd38d54eaba2a944bafc0fe6f00c1f1aef2e04e45119fb7a0ed763083308b1f3adf84402cfb06113cc1ea9227dbcff018d50a36ab6e64ff0b473ff0e81f9ca303018bf71bb1dd63367e513d36dab0e4617828daa3992f2cd75972eabf9c4315d82bd09f413fc1bcd9cafedbdc3a789c70f2f8c7afc6a9eda75a993311c241ccc65ab052ed66c13ce06a8017369466744e9b746d9a358231d439fd5994e747d34e1013cea4fd17798524419204a0da45a3be2a6ce7c81e519b9b8246886bb280bce562260aef8f507154a3f8f18fbd93ba37ebb7216013e3b54f8450494b26227c5897d7087b48774099f4073b4d4af72cf21dd5e632ed22d7361c300aacdab6f558871057ca929b14fee3352e384358fe75202d6fdfdae29ff4896f19d9396c5fbdcd194d2b318b0b1481da937a30405f341a4ee65d5d830d8f30b339a92292057b6adefdf0426e65c20dc895ea73e1c9fd0045069ef342effab7d5d50d33f702fcfff65ccb0f956f40590d9895908e8227c384969e7e1934e6f33109b71e4b834d284bf2173adec4f0ed3826f31c9005dcdf2d9b9d9c03f3972e7ac1edd8f72c2c8c58f597bafec36c7ae3fcb84fac68ece002ab7487909fb138e8e3df78ab0b71b2081b0163ef7fa9eefa1ba64fd185022ee6301a920e22632c3354056d8840ec72f2ac44c8e52a10e1579e8414c5671a7c169ac7f840e47fc0c30a0391f9f01f63b5506d9001024708638578b7226d64f9f9aed73092e24a7b328ae69d6c55f272dd3975a3becd931b0799124382b41eba9580753a4ba47d3911be40c4e7380898b6b6dde17301974c89e583ff27416d0cfa055cc51f30437460ffb9781eb55652eaff31333ff1b0f926d596fee1e9e34b4507fc82b082e571dd3e24b4cb6e0668f0809cb0badb1e791b0cd8a737218d83d3ba5617452503e0d557c296209291d3fadf7901d38244d4655472d23a7054062ff125c3915836573a803fcd27d8398b22416c30615a9e8c14235b7be89e043862cfc4ef0a4919ddffbc5c72162b36541b4cf1577279a37b62c7ba7abc23b45a0d282f769c1f2769763ee65862d67be92013b2407e642612c563e54934b81a8c4b7d6ebe2c9d848d90ce37f97308d08a04e83d27a1e785436cc2477a57a441aa943e4c59580e52e36553bf34c0db4bf6c311c9ed7ae49884745f0937f1d956de7fe9a400b8a91dc85635c039f57fc87e64c497f8da1d1379a39842127694d584c1cada14d2337b1f12000e035e9fb7fc987139878ec404c005576e65140088554f4ddd20bd4a0cd1b2c42e6aadb28c6c81c4fcc57c0733cb75c0cba4601d92d7d999d3bbf1ce3919a9728769d437704a63fb01ba32d2b243f0d010ce504f9cbd22c0bf8565474ecf95cb42a6fe35c64f2b7a09a3b3fb365103f3d8ec78f20a63efb9e9f54a09a81d3d4f9fb2a6e8b00c50a4e22e39099a0b652e8e93c04eb77d94959a42e02f9d0ff5a4dc9055a66b23a84ce05d3dd68b7ea9361d087e7536b6ba1e7a4c4a0513b897722fd0ba44173357d806328368efa982ea67849cdb5761908a0a09d1faa55c8f78f10327113d0b2eec7aa502ffb2804dcfede2a75979c12d3cf42ada249946038a36af686906b3bd376e99e1654f83b9254491b77c594d7d0eac842b0cfe167f451c569e1d993f0b2d2e5121559695b736c455ab1abf8671dd8a1cf6bf7c93ca2f39ea59b66f7dd70bcc12ada1c860ef40706953b882b552607db13d184490821484dc3c56b78c3ebf717a6083c16adb6e7379c88cb99a0982914fc8b6db0ca9c68af97e09c5054368bbbd778fde0d72af22da22faefdffe766774876f60d48ba5fcb56bf9dad9bf00c6fb9d7ebcb1335120c52f59decdf26c3beaa757b38b3a05a93334b4ca5103ac76edc6ed81767f52ecebf46f9e245c864ea351abd166e86842c95b18c4787542ca896ef80c6bbf75c225bb419e88899daaa642868d424e85c860ea77e37daa6a639611606706084b048d53a9139af10990c6a73348b5d6785a046d03731c5e46fb2769c4917275897c0e30f4fb1828b02de7fb3f1dedcb7770b9d57499234a09d5643a0a39202c0d41b07e2f3a3148b11f9f4628c1db60fd43cf090ab51b268be70b7641d849e8f17999dcc5ac07d91be02ec46d55732e0ad8202b54f8", 0xb27}], 0x5}, 0x0) 07:47:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x38d, 0x0, 0x0) 07:47:21 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8995, &(0x7f0000001240)={'nr0\x00'}) 07:47:21 executing program 1: pipe(&(0x7f0000000040)) pipe(&(0x7f0000001080)) 07:47:21 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 07:47:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:47:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x30f, 0x0, 0x0) 07:47:21 executing program 4: socket(0xa, 0x3, 0xbd) 07:47:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="6ca9a3f4b5bb05cfdc47a823d86faaa0f0c487a5c55a4ff5ae429bc87653205b05e0e93a520cc1fe07eb7005871de6fb9500b2df18fb", 0x36, 0x2400c8c0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 07:47:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x38e, 0x0, 0x0) 07:47:21 executing program 5: syz_emit_ethernet(0x381, &(0x7f00000006c0)=ANY=[@ANYBLOB="ff"], 0x0) 07:47:21 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8920, &(0x7f0000001240)={'nr0\x00'}) 07:47:22 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000001140), 0xffffffffffffffff) 07:47:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x310, 0x0, 0x0) 07:47:22 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8930, &(0x7f0000001240)={'nr0\x00'}) 07:47:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f00000039c0)=""/4097, 0x1001}, {&(0x7f00000002c0)=""/216, 0xd8}, {&(0x7f00000001c0)=""/15, 0xffffffffffffff09}, {&(0x7f00000003c0)=""/206, 0xce}, {&(0x7f00000005c0)=""/130, 0x82}, {&(0x7f00000029c0)=""/4096, 0x1000}], 0x6, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x0) 07:47:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x38f, 0x0, 0x0) 07:47:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 07:47:22 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8994, &(0x7f0000001240)={'nr0\x00'}) 07:47:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00', 0x0}) sendto$packet(r1, &(0x7f0000000580)="9bbf", 0x2, 0x0, &(0x7f00000006c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 07:47:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 07:47:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 07:47:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x311, 0x0, 0x0) 07:47:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x390, 0x0, 0x0) 07:47:22 executing program 4: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x10) 07:47:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0002004}) 07:47:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 07:47:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @nfc, @sco={0x1f, @fixed}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 07:47:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x312, 0x0, 0x0) 07:47:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x142, 0x0) 07:47:22 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) 07:47:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x391, 0x0, 0x0) 07:47:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xc15, 0x0, 0x0, {{}, {0x0, 0x5}, {0x18, 0x19, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x200000, 0x0, @l2={'eth', 0x3a, 'dummy0\x00'}}}}}, 0x34}}, 0x0) [ 1386.763977][ T4903] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 07:47:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) 07:47:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) [ 1386.921011][T25840] tipc: Enabled bearer , priority 10 07:47:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x313, 0x0, 0x0) 07:47:23 executing program 0: r0 = epoll_create(0xb7f) epoll_pwait(r0, &(0x7f0000001000)=[{}], 0x1, 0x4, 0x0, 0x0) [ 1386.973231][T25846] tipc: Enabling of bearer rejected, already enabled 07:47:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x392, 0x0, 0x0) 07:47:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 07:47:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c8, 0x0, 0x0, 0x280, 0x180, 0x98, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'syzkaller0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TTL={0x28}}, {{@ip={@empty, @remote, 0x0, 0x0, 'veth1_to_bridge\x00', 'geneve0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) 07:47:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:47:23 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x1}, 0x1c}}, 0x0) [ 1387.230768][T25860] x_tables: duplicate underflow at hook 1 07:47:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local, 0x0, 0x0, 0x9, 0x40}}) 07:47:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x54}}, 0x0) 07:47:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x314, 0x0, 0x0) 07:47:23 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000001240)={'nr0\x00'}) [ 1387.403316][ T4903] wlan0: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 07:47:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xffffffffffffff4f) 07:47:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x393, 0x0, 0x0) 07:47:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) 07:47:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000004900), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 07:47:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000200), 0x4) 07:47:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc}, 0x40) 07:47:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x315, 0x0, 0x0) 07:47:23 executing program 1: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 07:47:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2040) 07:47:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x394, 0x0, 0x0) 07:47:24 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8942, &(0x7f0000001240)={'nr0\x00'}) 07:47:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0xfffffffffffffffd, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:47:24 executing program 5: r0 = socket(0xa, 0x3, 0xbd) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 07:47:24 executing program 4: socket(0x1, 0x0, 0xd07) 07:47:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0xe80}, 0x0) 07:47:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x316, 0x0, 0x0) 07:47:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x395, 0x0, 0x0) 07:47:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x53}}], 0x1, 0x0, 0x0) 07:47:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x4080001) 07:47:24 executing program 5: r0 = socket(0xa, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x0) 07:47:24 executing program 1: pselect6(0x3a, &(0x7f0000000280), 0x0, &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x989680}, 0x0) 07:47:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x37fe0}}, 0x0) 07:47:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000000)) 07:47:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x317, 0x0, 0x0) 07:47:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}, 0x300}, 0x0) 07:47:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x396, 0x0, 0x0) 07:47:24 executing program 0: pselect6(0x3a, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x7}, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 07:47:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003d80)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 07:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}}}}, 0x38}}, 0x0) 07:47:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x318, 0x0, 0x0) 07:47:25 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8940, &(0x7f0000001240)={'nr0\x00'}) [ 1388.984943][T25964] tipc: Enabled bearer , priority 0 [ 1389.032023][T25968] tipc: Enabling of bearer rejected, already enabled 07:47:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 07:47:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) 07:47:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x397, 0x0, 0x0) 07:47:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 07:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:47:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x319, 0x0, 0x0) 07:47:25 executing program 4: syz_emit_ethernet(0x381, &(0x7f00000006c0)=ANY=[], 0x0) 07:47:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @dev}}, 0x1e) 07:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 07:47:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 07:47:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x398, 0x0, 0x0) 07:47:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 07:47:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31a, 0x0, 0x0) 07:47:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000004900), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 07:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1543060000000000000001"], 0x34}}, 0x0) 07:47:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x4020940d, &(0x7f0000001240)={'nr0\x00'}) 07:47:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 07:47:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x399, 0x0, 0x0) 07:47:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2ddc8829c98a9975, 0x0) 07:47:26 executing program 5: socket(0x10, 0x2, 0x11) 07:47:26 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8901, &(0x7f0000001240)={'nr0\x00'}) 07:47:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31b, 0x0, 0x0) 07:47:26 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000001240)={'nr0\x00'}) 07:47:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x40047452, 0x0) 07:47:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x59, 0xfffffeffffff7ffe, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000b72000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) 07:47:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:47:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x39a, 0x0, 0x0) 07:47:26 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000000080)=@sco={0x1f, @none}, &(0x7f0000000180)=0x80) 07:47:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31c, 0x0, 0x0) 07:47:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x2, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) 07:47:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:47:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0xc15, 0x0, 0x0, {{}, {0x0, 0xb}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:26 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r0, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 07:47:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0xf}, 0x0) 07:47:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x39b, 0x0, 0x0) 07:47:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'sit0\x00', 0x0}) 07:47:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31d, 0x0, 0x0) 07:47:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x200002e8}}, 0x0) 07:47:27 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 07:47:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0xc15, 0x0, 0x0, {{}, {0x0, 0x2}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 07:47:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xfffffffffffffd08, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) 07:47:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x39c, 0x0, 0x0) 07:47:27 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000280)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 07:47:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000002d40), 0x4) 07:47:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31e, 0x0, 0x0) 07:47:27 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000380), 0xffffffffffffffff) 07:47:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x894a, &(0x7f0000001240)={'nr0\x00'}) 07:47:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x39d, 0x0, 0x0) 07:47:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8991, &(0x7f0000001240)={'nr0\x00'}) 07:47:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000a300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:47:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000380)={&(0x7f0000000080), 0x9, &(0x7f0000000340)={&(0x7f0000000640)={0x154, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x154}}, 0x0) 07:47:28 executing program 0: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000040)={0x0, 0x0, 0x2a}, 0x20) 07:47:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x39e, 0x0, 0x0) 07:47:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31f, 0x0, 0x0) 07:47:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0xa}}]}, @CTA_TIMEOUT={0x8}]}, 0x40}}, 0x0) 07:47:28 executing program 4: socket(0xa, 0x0, 0x4c2) 07:47:28 executing program 5: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000040)={0x0, 0x0, 0x2a}, 0x20) 07:47:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}, 0x300}, 0x0) 07:47:28 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000040)={0x0, 0x0, 0x2a, 0x0, 0x3}, 0x20) 07:47:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x320, 0x0, 0x0) 07:47:28 executing program 5: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000040)={0x0, 0x0, 0x2a}, 0x20) 07:47:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2102000000000000000016"], 0x1c}}, 0x0) 07:47:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x39f, 0x0, 0x0) 07:47:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000003100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000900000020000180080001004590ae80a7"], 0x34}}, 0x0) [ 1392.702299][T26157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:47:28 executing program 4: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000040)={0x0, 0x0, 0x2a}, 0x20) [ 1392.787935][T26162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:47:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xfffffdef}}, 0x0) [ 1392.862285][T26167] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1392.915759][T26172] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:47:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}, 0x1, 0x0, 0x300}, 0x0) 07:47:29 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000080)={0x7, 'vlan1\x00'}) 07:47:29 executing program 0: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000040)={0x0, 0x0, 0x2a}, 0x20) 07:47:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a0, 0x0, 0x0) 07:47:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x321, 0x0, 0x0) 07:47:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/211, 0x2a, 0xd3, 0x3}, 0x20) 07:47:29 executing program 1: select(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, &(0x7f0000000100)) 07:47:29 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/mnt\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:47:29 executing program 4: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000040)={0x0, 0x0, 0x2a}, 0x20) 07:47:29 executing program 5: select(0xffffffffffffff77, &(0x7f0000000040), 0x0, 0x0, 0x0) 07:47:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x34}}, 0x0) 07:47:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a1, 0x0, 0x0) 07:47:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x322, 0x0, 0x0) 07:47:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)=""/211, 0x2a, 0xd3, 0x8}, 0x20) 07:47:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0x0, 0x2a}, 0x20) 07:47:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xfffffffffffffed9}}, 0x0) [ 1393.736832][T26210] BPF:Invalid magic [ 1393.754557][T26210] BPF:Invalid magic 07:47:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)="a4", 0x1}], 0x1}, 0x0) 07:47:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0x221, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 07:47:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/211, 0x1000000, 0xd3, 0x3}, 0x20) 07:47:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a2, 0x0, 0x0) 07:47:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x221}, 0x14}}, 0x0) 07:47:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x323, 0x0, 0x0) 07:47:30 executing program 1: select(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, 0x0) 07:47:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x300}, 0x0) 07:47:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1c}, 0x1, 0x0, 0x2}, 0x0) 07:47:30 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000040)={0x0, 0x0, 0x2a, 0x0, 0x3}, 0x20) 07:47:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x324, 0x0, 0x0) 07:47:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a3, 0x0, 0x0) 07:47:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)=""/211, 0x2a, 0xd3, 0x3}, 0x20) 07:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="a4", 0x1}], 0x1}, 0x0) 07:47:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:47:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a4, 0x0, 0x0) 07:47:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:47:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x325, 0x0, 0x0) 07:47:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) 07:47:31 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e0000000130001000000000000000000647262675f6e6f70725f6374725f616573313238000000000000000000000000000000000000000000000000000000000000000000000000000000158ec2a4d648"], 0xe0}}, 0x0) 07:47:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f00000021c0)=[{&(0x7f0000000000)=""/4086, 0xff6}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/179, 0xfffffffffffffee9}, {&(0x7f00000020c0)=""/194, 0xc2}], 0x4) 07:47:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {0x33}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 07:47:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x311, 0x0, 0x0) 07:47:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2d8, 0x0, 0x0) 07:47:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x326, 0x0, 0x0) 07:47:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a5, 0x0, 0x0) 07:47:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x356, 0x0, 0x0) 07:47:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) 07:47:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2b8, 0x0, 0x0) 07:47:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ab, 0x0, 0x0) 07:47:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x327, 0x0, 0x0) 07:47:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32a, 0x0, 0x0) 07:47:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31f, 0x0, 0x0) 07:47:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a6, 0x0, 0x0) 07:47:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x31c, 0x0, 0x0) 07:47:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x275, 0x0, 0x0) 07:47:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x328, 0x0, 0x0) 07:47:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2ec, 0x0, 0x0) 07:47:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a7, 0x0, 0x0) 07:47:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x25c, 0x0, 0x0) 07:47:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x242, 0x0, 0x0) 07:47:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x2c0, 0x0, 0x0) 07:47:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x329, 0x0, 0x0) 07:47:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x232, 0x0, 0x0) 07:47:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 07:47:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a8, 0x0, 0x0) 07:47:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x299, 0x0, 0x0) 07:47:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32a, 0x0, 0x0) 07:47:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) (fail_nth: 1) 07:47:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) (fail_nth: 1) [ 1397.408936][ T25] audit: type=1804 audit(1632383253.554:1894): pid=26351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1653/cgroup.controllers" dev="sda1" ino=14296 res=1 errno=0 07:47:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3a9, 0x0, 0x0) [ 1397.515327][T26363] FAULT_INJECTION: forcing a failure. [ 1397.515327][T26363] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1397.569169][T26363] CPU: 1 PID: 26363 Comm: syz-executor.0 Not tainted 5.15.0-rc1-syzkaller #0 [ 1397.578061][T26363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1397.588135][T26363] Call Trace: [ 1397.591433][T26363] dump_stack_lvl+0xcd/0x134 [ 1397.596154][T26363] should_fail.cold+0x5/0xa [ 1397.600692][T26363] _copy_from_user+0x2c/0x180 [ 1397.605390][T26363] __copy_msghdr_from_user+0x91/0x4b0 [ 1397.610784][T26363] ? __ia32_sys_shutdown+0x70/0x70 [ 1397.615930][T26363] ? mark_lock+0xef/0x17b0 [ 1397.620368][T26363] sendmsg_copy_msghdr+0xa1/0x160 [ 1397.625417][T26363] ? do_recvmmsg+0x6e0/0x6e0 [ 1397.630034][T26363] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1397.636032][T26363] ? lock_chain_count+0x20/0x20 [ 1397.641008][T26363] ___sys_sendmsg+0xc6/0x170 [ 1397.645629][T26363] ? sendmsg_copy_msghdr+0x160/0x160 [ 1397.650940][T26363] ? __fget_files+0x21b/0x3e0 [ 1397.655630][T26363] ? lock_downgrade+0x6e0/0x6e0 [ 1397.660520][T26363] ? __fget_files+0x23d/0x3e0 [ 1397.665237][T26363] ? __fget_light+0xea/0x280 07:47:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x10000006}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="e0b380516d6873ec63f17eaa065f9b4c74492262dcfbe576f6ba1aa35dfe92764e8e5faed77bae3e5f2405712b10e0c08d67f215cc6d403997caa47b8133b31b7d48ee0cd9b6070457abdb177f3e2828b38d7d7f1c8982c1eb31fa905e6cd5bc488bae45a2367c84429f2bd0611f9eaf8a5eca63e43d373bbf84092bbbd62de5472b50aa6a2507c8cc25132ec69106fb4f5b64b4b3d58b28b465a70027b3965a6087306026e96eb036f8698bad28fc6dbb8df34a59", @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32=r4], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r2, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x91, 0x41}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "d3629c4bd923ad97ff4f1f546606156c"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_BSSID={0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000502) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r8, 0x8912, 0x400308) [ 1397.669846][T26363] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1397.676114][T26363] __sys_sendmsg+0xf3/0x1c0 [ 1397.680649][T26363] ? __sys_sendmsg_sock+0x30/0x30 [ 1397.685710][T26363] ? lock_downgrade+0x6e0/0x6e0 [ 1397.690601][T26363] ? syscall_enter_from_user_mode+0x21/0x70 [ 1397.696855][T26363] do_syscall_64+0x35/0xb0 [ 1397.701295][T26363] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1397.707209][T26363] RIP: 0033:0x7f6269cb8709 [ 1397.711633][T26363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1397.731343][T26363] RSP: 002b:00007f626722f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1397.739774][T26363] RAX: ffffffffffffffda RBX: 00007f6269dbcf60 RCX: 00007f6269cb8709 [ 1397.747765][T26363] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 1397.755749][T26363] RBP: 00007f626722f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1397.763734][T26363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1397.771715][T26363] R13: 00007fff978c0f6f R14: 00007f626722f300 R15: 0000000000022000 [ 1397.947193][ T25] audit: type=1804 audit(1632383254.094:1895): pid=26371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir252604164/syzkaller.Jb7Wcf/1538/cgroup.controllers" dev="sda1" ino=15021 res=1 errno=0 [ 1397.951660][T26371] FAULT_INJECTION: forcing a failure. [ 1397.951660][T26371] name failslab, interval 1, probability 0, space 0, times 0 07:47:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32b, 0x0, 0x0) [ 1398.007257][T26371] CPU: 1 PID: 26371 Comm: syz-executor.5 Not tainted 5.15.0-rc1-syzkaller #0 [ 1398.016067][T26371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1398.026132][T26371] Call Trace: [ 1398.029422][T26371] dump_stack_lvl+0xcd/0x134 [ 1398.034033][T26371] should_fail.cold+0x5/0xa [ 1398.038564][T26371] ? alloc_pipe_info+0x105/0x590 [ 1398.043521][T26371] should_failslab+0x5/0x10 [ 1398.048040][T26371] kmem_cache_alloc_trace+0x55/0x2b0 [ 1398.053354][T26371] alloc_pipe_info+0x105/0x590 [ 1398.058142][T26371] splice_direct_to_actor+0x6f1/0x8c0 [ 1398.063534][T26371] ? generic_file_splice_read+0x6d0/0x6d0 [ 1398.069279][T26371] ? apparmor_file_permission+0x264/0x4e0 [ 1398.075029][T26371] ? do_splice_to+0x250/0x250 [ 1398.079816][T26371] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1398.086073][T26371] ? security_file_permission+0xab/0xd0 [ 1398.091734][T26371] do_splice_direct+0x1b3/0x280 [ 1398.096602][T26371] ? splice_direct_to_actor+0x8c0/0x8c0 [ 1398.102181][T26371] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1398.108527][T26371] ? security_file_permission+0xab/0xd0 [ 1398.114099][T26371] do_sendfile+0xae9/0x1240 [ 1398.118631][T26371] ? do_pwritev+0x270/0x270 [ 1398.123161][T26371] ? __context_tracking_exit+0xb8/0xe0 [ 1398.128640][T26371] ? lock_downgrade+0x6e0/0x6e0 [ 1398.133507][T26371] ? lock_downgrade+0x6e0/0x6e0 [ 1398.138391][T26371] __x64_sys_sendfile64+0x1cc/0x210 [ 1398.143611][T26371] ? __ia32_sys_sendfile+0x220/0x220 [ 1398.148925][T26371] ? syscall_enter_from_user_mode+0x21/0x70 07:47:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3aa, 0x0, 0x0) [ 1398.154843][T26371] do_syscall_64+0x35/0xb0 [ 1398.159369][T26371] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1398.165289][T26371] RIP: 0033:0x7f50650ae709 [ 1398.169719][T26371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1398.189342][T26371] RSP: 002b:00007f5062625188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1398.197781][T26371] RAX: ffffffffffffffda RBX: 00007f50651b2f60 RCX: 00007f50650ae709 [ 1398.205771][T26371] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1398.213761][T26371] RBP: 00007f50626251d0 R08: 0000000000000000 R09: 0000000000000000 [ 1398.221743][T26371] R10: 0000000100000002 R11: 0000000000000246 R12: 0000000000000001 [ 1398.229803][T26371] R13: 00007ffcd4286d1f R14: 00007f5062625300 R15: 0000000000022000 07:47:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 1398.355785][ T25] audit: type=1804 audit(1632383254.504:1896): pid=26378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir158796647/syzkaller.WZKArG/1976/cgroup.controllers" dev="sda1" ino=15024 res=1 errno=0 07:47:34 executing program 1: unshare(0x800) unshare(0x4020280) unshare(0x40000000) unshare(0x22000180) 07:47:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3ab, 0x0, 0x0) 07:47:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32c, 0x0, 0x0) [ 1398.696079][ T25] audit: type=1804 audit(1632383254.844:1897): pid=26393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir846496751/syzkaller.TO2wKb/1654/cgroup.controllers" dev="sda1" ino=14263 res=1 errno=0 07:47:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32d, 0x0, 0x0) 07:47:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:47:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 07:47:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:47:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3ac, 0x0, 0x0) 07:47:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:47:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32e, 0x0, 0x0) 07:47:35 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 07:47:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) [ 1399.634282][ T25] audit: type=1804 audit(1632383255.784:1898): pid=26467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir252604164/syzkaller.Jb7Wcf/1539/cgroup.controllers" dev="sda1" ino=15021 res=1 errno=0 07:47:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3ad, 0x0, 0x0) 07:47:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000000)=0x2, 0x4) 07:47:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000010) 07:47:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x32f, 0x0, 0x0) 07:47:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:47:37 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1385], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x7}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) accept4$alg(r2, 0x0, 0x0, 0x80000) ioctl(r2, 0x8, &(0x7f0000000800)="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") bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="c815c0ff08000000180000008100000000000000712b00000000000000000000009500000000000000"], &(0x7f0000000240)='syzkaller\x00', 0xee97, 0x0, 0x0, 0x41000, 0xa, '\x00', 0x0, 0x21, r2, 0x8, &(0x7f0000000280)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xb, 0x0, 0x4}, 0x10, r5, r0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x0, 0x0}, 0x8) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r6}, 0x4) pipe(&(0x7f0000000200)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 07:47:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="3f000000010006", 0x7) ioctl$BTRFS_IOC_LOGICAL_INO(r5, 0xc0389424, &(0x7f0000000100)={0x3, 0x0, '\x00', 0x1, &(0x7f0000000040)}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r6, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:47:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3ae, 0x0, 0x0) 07:47:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) 07:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001040)='htcp\x00', 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='bic\x00', 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0xb1d000) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='vegas\x00', 0x6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000000280)={0xfd, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x3, 0x1d, "abd966a284df73731e22bdd2fb0f5123bfe6723f4483610c5c393392f3"}) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000300), 0x4) sendto$inet6(r1, &(0x7f0000000500)='N', 0x1, 0x0, 0x0, 0x0) 07:47:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x330, 0x0, 0x0) 07:47:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x8}, {0x14}]}]}]}]}, 0x54}}, 0x0) [ 1401.056237][T26512] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1401.146371][ T25] audit: type=1804 audit(1632383257.294:1899): pid=26513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir252604164/syzkaller.Jb7Wcf/1541/cgroup.controllers" dev="sda1" ino=15393 res=1 errno=0 07:47:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3af, 0x0, 0x0) [ 1401.278652][T26519] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 07:47:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x331, 0x0, 0x0) [ 1401.327099][T26524] general protection fault, probably for non-canonical address 0xdffffc0000000024: 0000 [#1] PREEMPT SMP KASAN [ 1401.338841][T26524] KASAN: null-ptr-deref in range [0x0000000000000120-0x0000000000000127] [ 1401.347264][T26524] CPU: 0 PID: 26524 Comm: syz-executor.1 Not tainted 5.15.0-rc1-syzkaller #0 [ 1401.356034][T26524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1401.366096][T26524] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x152/0x300 [ 1401.372682][T26524] Code: 03 80 3c 02 00 0f 85 9f 01 00 00 48 8b 9b 58 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 20 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 48 01 00 00 8b ab 20 01 00 00 [ 1401.392307][T26524] RSP: 0018:ffffc90005b4f828 EFLAGS: 00010206 [ 1401.398383][T26524] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b08a000 [ 1401.406353][T26524] RDX: 0000000000000024 RSI: ffffffff8729496e RDI: 0000000000000120 [ 1401.415109][T26524] RBP: 0000000000000080 R08: 0000000000000000 R09: 0000000000000007 [ 1401.423091][T26524] R10: ffffffff87294951 R11: 000000000000001f R12: ffffffff80004004 [ 1401.431148][T26524] R13: 0000000080004004 R14: ffffc90005b4fc30 R15: ffffc900010be048 [ 1401.439197][T26524] FS: 00007fac9a233700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1401.448125][T26524] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1401.454718][T26524] CR2: 00007fff7d892c48 CR3: 000000001968a000 CR4: 00000000001506f0 [ 1401.462690][T26524] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1401.470648][T26524] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1401.478618][T26524] Call Trace: [ 1401.481892][T26524] bpf_prog_425f0af5f50bf136+0x59/0x448 [ 1401.487441][T26524] ? find_held_lock+0x2d/0x110 [ 1401.492199][T26524] ? bpf_test_timer_enter+0xa0/0x160 [ 1401.497560][T26524] ? lock_downgrade+0x6e0/0x6e0 [ 1401.502423][T26524] ? ktime_get+0x38a/0x470 [ 1401.506892][T26524] bpf_test_run+0x574/0xa30 [ 1401.511402][T26524] ? bpf_test_timer_continue+0x420/0x420 [ 1401.517138][T26524] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1401.523377][T26524] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1401.529676][T26524] ? __phys_addr+0xc4/0x140 [ 1401.534210][T26524] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1401.540447][T26524] ? eth_type_trans+0x29e/0x640 [ 1401.545332][T26524] ? __build_skb+0x50/0x60 [ 1401.549748][T26524] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1401.555986][T26524] bpf_prog_test_run_skb+0xb84/0x1ee0 [ 1401.561358][T26524] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 1401.567078][T26524] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1401.573401][T26524] ? fput+0x2a/0x50 [ 1401.577479][T26524] ? __sys_bpf+0x2094/0x5df0 [ 1401.582112][T26524] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 1401.587827][T26524] __sys_bpf+0x2137/0x5df0 [ 1401.592260][T26524] ? bpf_link_get_from_fd+0x110/0x110 [ 1401.597639][T26524] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1401.603625][T26524] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1401.609611][T26524] ? find_held_lock+0x2d/0x110 [ 1401.614375][T26524] ? trace_hardirqs_on+0x38/0x1c0 [ 1401.619465][T26524] __x64_sys_bpf+0x75/0xb0 [ 1401.623876][T26524] ? syscall_enter_from_user_mode+0x21/0x70 [ 1401.629777][T26524] do_syscall_64+0x35/0xb0 [ 1401.634193][T26524] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1401.640259][T26524] RIP: 0033:0x7fac9ccfe709 [ 1401.644755][T26524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1401.664449][T26524] RSP: 002b:00007fac9a233188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1401.672852][T26524] RAX: ffffffffffffffda RBX: 00007fac9ce030e0 RCX: 00007fac9ccfe709 [ 1401.680900][T26524] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 000000000000000a [ 1401.688881][T26524] RBP: 00007fac9cd58cb4 R08: 0000000000000000 R09: 0000000000000000 [ 1401.696961][T26524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1401.704924][T26524] R13: 00007ffdda5ac71f R14: 00007fac9a233300 R15: 0000000000022000 [ 1401.712894][T26524] Modules linked in: 07:47:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x800, 0x4, 0x4}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000040)="3f000000010006", 0x7) mmap(&(0x7f0000ac6000/0x1000)=nil, 0x1000, 0x2000002, 0x13, r5, 0x44823000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x34, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r6, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 07:47:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x3b0, 0x0, 0x0) 07:47:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0x332, 0x0, 0x0) [ 1402.080048][ T25] audit: type=1804 audit(1632383258.225:1900): pid=26539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir252604164/syzkaller.Jb7Wcf/1542/cgroup.controllers" dev="sda1" ino=14317 res=1 errno=0 [ 1402.640226][T26554] general protection fault, probably for non-canonical address 0xdffffc0000000024: 0000 [#2] PREEMPT SMP KASAN [ 1402.652141][T26554] KASAN: null-ptr-deref in range [0x0000000000000120-0x0000000000000127] [ 1402.660572][T26554] CPU: 0 PID: 26554 Comm: syz-executor.1 Tainted: G D 5.15.0-rc1-syzkaller #0 [ 1402.670821][T26554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1402.680892][T26554] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x152/0x300 [ 1402.687494][T26554] Code: 03 80 3c 02 00 0f 85 9f 01 00 00 48 8b 9b 58 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 20 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 48 01 00 00 8b ab 20 01 00 00 [ 1402.707187][T26554] RSP: 0018:ffffc9000596f828 EFLAGS: 00010206 [ 1402.713247][T26554] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b28b000 [ 1402.721210][T26554] RDX: 0000000000000024 RSI: ffffffff8729496e RDI: 0000000000000120 [ 1402.729172][T26554] RBP: 0000000000000080 R08: 0000000000000000 R09: 0000000000000007 [ 1402.737217][T26554] R10: ffffffff87294951 R11: 000000000000001f R12: ffffffff80004004 [ 1402.745272][T26554] R13: 0000000080004004 R14: ffffc9000596fc30 R15: ffffc900010be048 [ 1402.753320][T26554] FS: 00007fac9a212700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1402.762256][T26554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1402.768830][T26554] CR2: 00007fac9a1af718 CR3: 000000001968a000 CR4: 00000000001506f0 [ 1402.776808][T26554] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1402.784976][T26554] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1402.792952][T26554] Call Trace: [ 1402.796317][T26554] bpf_prog_425f0af5f50bf136+0x59/0x448 [ 1402.801865][T26554] ? rcu_read_lock_sched_held+0xd/0x70 [ 1402.807324][T26554] ? lock_acquire+0x442/0x510 [ 1402.812006][T26554] ? rcu_read_lock_sched_held+0xd/0x70 [ 1402.817650][T26554] ? lock_release+0x522/0x720 [ 1402.822319][T26554] ? lock_release+0x720/0x720 [ 1402.826992][T26554] ? bpf_test_timer_enter+0xa0/0x160 [ 1402.832272][T26554] ? lock_downgrade+0x6e0/0x6e0 [ 1402.837115][T26554] ? lock_acquire+0x442/0x510 [ 1402.841785][T26554] ? lock_release+0x720/0x720 [ 1402.846457][T26554] ? lock_acquire+0x442/0x510 [ 1402.851130][T26554] ? rcu_read_lock_sched_held+0xd/0x70 [ 1402.856756][T26554] ? lock_release+0x522/0x720 [ 1402.861429][T26554] ? ktime_get+0x38a/0x470 [ 1402.865839][T26554] ? trace_hardirqs_on+0x5b/0x1c0 [ 1402.870868][T26554] bpf_test_run+0x574/0xa30 [ 1402.875376][T26554] ? bpf_test_timer_continue+0x420/0x420 [ 1402.881002][T26554] ? lock_release+0x522/0x720 [ 1402.885673][T26554] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1402.891389][T26554] ? map_id_range_down+0x1c4/0x340 [ 1402.896556][T26554] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1402.902793][T26554] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1402.909041][T26554] ? __phys_addr+0xc4/0x140 [ 1402.913556][T26554] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1402.919823][T26554] ? eth_type_trans+0x29e/0x640 [ 1402.924682][T26554] ? __build_skb+0x50/0x60 [ 1402.929099][T26554] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1402.935345][T26554] bpf_prog_test_run_skb+0xb84/0x1ee0 [ 1402.940717][T26554] ? rcu_read_lock_sched_held+0xd/0x70 [ 1402.946197][T26554] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 1402.951916][T26554] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1402.958157][T26554] ? fput+0x2a/0x50 [ 1402.961965][T26554] ? __sys_bpf+0x2094/0x5df0 [ 1402.966558][T26554] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 1402.972366][T26554] __sys_bpf+0x2137/0x5df0 [ 1402.976782][T26554] ? bpf_link_get_from_fd+0x110/0x110 [ 1402.982157][T26554] ? rcu_read_lock_sched_held+0xd/0x70 [ 1402.987607][T26554] ? lock_acquire+0x442/0x510 [ 1402.992277][T26554] ? rcu_read_lock_sched_held+0xd/0x70 [ 1402.997734][T26554] ? lock_release+0x522/0x720 [ 1403.002420][T26554] ? __fget_files+0x21b/0x3e0 [ 1403.007092][T26554] ? lock_downgrade+0x6e0/0x6e0 [ 1403.012119][T26554] ? rcu_read_lock_sched_held+0xd/0x70 [ 1403.017574][T26554] ? lock_acquire+0x442/0x510 [ 1403.022250][T26554] ? rcu_read_lock_sched_held+0xd/0x70 [ 1403.027719][T26554] ? lock_release+0x522/0x720 [ 1403.032399][T26554] ? trace_hardirqs_on+0x38/0x1c0 [ 1403.037424][T26554] __x64_sys_bpf+0x75/0xb0 [ 1403.041842][T26554] ? syscall_enter_from_user_mode+0x21/0x70 [ 1403.047734][T26554] do_syscall_64+0x35/0xb0 [ 1403.052168][T26554] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1403.058061][T26554] RIP: 0033:0x7fac9ccfe709 [ 1403.062469][T26554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1403.082071][T26554] RSP: 002b:00007fac9a212188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1403.090475][T26554] RAX: ffffffffffffffda RBX: 00007fac9ce031a0 RCX: 00007fac9ccfe709 [ 1403.098532][T26554] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 000000000000000a [ 1403.106596][T26554] RBP: 00007fac9cd58cb4 R08: 0000000000000000 R09: 0000000000000000 [ 1403.114557][T26554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1403.122612][T26554] R13: 00007ffdda5ac71f R14: 00007fac9a212300 R15: 0000000000022000 [ 1403.130596][T26554] Modules linked in: [ 1403.193610][T26524] ---[ end trace 237ac8d8fa2db7db ]--- [ 1403.199165][T26524] RIP: 0010:bpf_skb_ancestor_cgroup_id+0x152/0x300 [ 1403.206580][T26524] Code: 03 80 3c 02 00 0f 85 9f 01 00 00 48 8b 9b 58 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 20 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 48 01 00 00 8b ab 20 01 00 00 [ 1403.227996][T26524] RSP: 0018:ffffc90005b4f828 EFLAGS: 00010206 [ 1403.234338][T26524] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b08a000 [ 1403.243963][T26524] RDX: 0000000000000024 RSI: ffffffff8729496e RDI: 0000000000000120 [ 1403.252068][T26524] RBP: 0000000000000080 R08: 0000000000000000 R09: 0000000000000007 [ 1403.260041][T26524] R10: ffffffff87294951 R11: 000000000000001f R12: ffffffff80004004 [ 1403.268094][T26524] R13: 0000000080004004 R14: ffffc90005b4fc30 R15: ffffc900010be048 [ 1403.276197][T26524] FS: 00007fac9a233700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1403.285710][T26524] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1403.292363][T26524] CR2: 00007ffdd30e3720 CR3: 000000001968a000 CR4: 00000000001506f0 [ 1403.300336][T26524] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1403.308372][T26524] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1403.316514][T26524] Kernel panic - not syncing: Fatal exception [ 1403.322803][T26524] Kernel Offset: disabled [ 1403.327119][T26524] Rebooting in 86400 seconds..