x40, 0x1, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x55, 0x3, 0x0, [{@remote}, {@empty}, {@broadcast, 0x6}]}, @ssrr={0x89, 0xf, 0x90, [@empty, @loopback, @rand_addr]}]}}}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x40b8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:14:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x40, 0x1, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x55, 0x3, 0x0, [{@remote}, {@empty}, {@broadcast, 0x6}]}, @ssrr={0x89, 0xf, 0x90, [@empty, @loopback, @rand_addr]}]}}}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x40b8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:14:15 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='*', 0x6fffff9}}, 0x0) [ 133.904423][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888065011400: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 21:14:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x40, 0x1, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x55, 0x3, 0x0, [{@remote}, {@empty}, {@broadcast, 0x6}]}, @ssrr={0x89, 0xf, 0x90, [@empty, @loopback, @rand_addr]}]}}}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x40b8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:14:16 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='*', 0x6fffff9}}, 0x0) 21:14:16 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="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", 0x57c}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 21:14:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x40, 0x1, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x55, 0x3, 0x0, [{@remote}, {@empty}, {@broadcast, 0x6}]}, @ssrr={0x89, 0xf, 0x90, [@empty, @loopback, @rand_addr]}]}}}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x40b8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:14:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 21:14:16 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="eea6baabe31ea200e532f3b17d3671105a3081096fa650f0c34f11d795e548ecdce1c8fd8cb3041a9aeb4a312e5298a5e01d6a06dd8bafc252766915072c6dd7cfdb9066ff485033ba6338f15713d28457ab52fd572fb40cf8f69a62b48de50ace3ee6d4951b8be26d5f43eb5d5db19de8a1d3caa686903b50cd3741f2af2378ddf48a2c4d3165df5652921d278275e18dd4ef649efc47ade3f1f236f60aabb608e38082e378e084b58fd9fe2d85dc072f325fddb7f05d29ec168cb95be5f62ce199be616bf0cd7382b403f2f8863a84d9040e2c80d9c951c210eefdfa4404b3ddd9722684c3f0601bc7cf1d72734f3fbdca2ad9b6f981a269cfdf0467feda9c631e1cd690a6543bc6d185ea41180e0549762465c45f3dc090d825221255082a7cbdc9b0dd99397c19c42b0e946924224c5e86b24090c8eb280fe68d3b948f739b33ec28567c821606a2a40226cd5694aefde23dd3c5ab4ca980f93951ab3d8257408ea8257095368a8ce875f474eebf601e7872d0a9ea2e2b511b056915836c0f0192bfda378a494e1da2e9209af0ced572bb3dc4b292cbb70de78a12404367f9cb9f36272a23f3233f9cfe973f031b959809613014ab2254ffc1e1cc31e99d749fc35851d1451b56bcd2a25b6777d62e18be163c83e040722c8e57b8b5f635fd29f6d700101ff5a72c54bebf49a884e6c683382a0c19ace6c06937c32802e9229c18aa5564de27a1bb44eb7f651729d06395d4a5ef130c535d9163d51428aa7ca00d04fe25546adce114b4716949d97343edb917209ad5948e2af141fcf5b9aa44796a12efa1dad75f4ebc65b9c868dc855a6b1e422ee834f98fe5f70862587ac19746b03553b549460f6827f766e96575e38f8d576347b4c0fef8cf24f5f82f076e683520bac2c3109908e14ade80f9c205ad5ac582bb77a1b648ca3d04f7ab60227d903a1ca8d3e47abe59eed1a967421cd3f08b63154a3711205642910172c54c165a26ae0ed7e28dccb00b18be32902ba6c6b1153078b36e6f8ffc3b417db4a9f9660aba223222500634ac4022822e8fd62d53a33c1d2aa1364c94390c22e20e311b1cff50a2f06b203fa6a884cd9a7d9c60e53edd5426984b1bb1c5f5e1c1c1bfc1bb7bcc683853be456ed28a156c6e8186b2294662631c988e7577765a4c0d3e7c280e98d0d992decf1b6e1c3d6e35da856e98d0c64aae8e7a30e3a21ed507fcd5ed22334f32d32b49162538e82016d20c82ba3df6615514b29e1ccbadc4b3a31f667d86590ac89262f4474156b5b9aff9fe0ce3d1aa9ed59d71be7a34e6ea5c2adcdc885e1ba3dd1520d1b3f48e9df5433b87c628cc1dcc69977028eaf5eb424386c2eda237ac06954402f120ea371dbf4454da60f3e7f7e1337827bfc54f05de51fb644e1b9d8e097fca10b438f16dacf9d6722f19ac6247781439ee2265b7015147c77cffff0000000000002c443e45c73e53f864d1385129441d2491f3cf6ea500949a27c8f3b29288f30e9fd7fe42a1fcedf9f7900c743ba3d0b40b436f92a5a8d172b721dce236fa5d3cde85384b95d4f55839105607d10590b956198b3f6496398c0a362ef49259b406b4aaadece8fa7590e096a83f71c0a1d9f62414f860ec971f0a16c67dfc788f0e9a7ecbc4ba3c121483fc0a8e57adf186d01f6178ad52e3422066038f66d99aff0f52099f58c51081ed019be577794c758bd44e2b96f1d10d373545c3cf80d69ecd857999a7cd76aea02c7b2a8a3c31f98f536d3d7a0618eafafcc941bfb471e9c572aacb600c7205056356aad7065019217b7c0af65543646691fe8eda7f7b06512195f2429e64f4d616368530814469e776ad5038b98083d67948089657f0eed305a7b7993e08fdc42e0f49fec5b8b45d26ff43e271c235e2c5fb14ed6e701c421d404b0fa1544ae577e5c4594ffdaf56d32b37f379707d41eb60245652dfb9883a76c8736b6867b563ae", 0x57c}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 21:14:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x40, 0x1, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x55, 0x3, 0x0, [{@remote}, {@empty}, {@broadcast, 0x6}]}, @ssrr={0x89, 0xf, 0x90, [@empty, @loopback, @rand_addr]}]}}}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x40b8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 134.304908][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888072101000: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 21:14:16 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000001c0)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='*', 0x6fffff9}}, 0x0) 21:14:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x40, 0x1, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x55, 0x3, 0x0, [{@remote}, {@empty}, {@broadcast, 0x6}]}, @ssrr={0x89, 0xf, 0x90, [@empty, @loopback, @rand_addr]}]}}}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x40b8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:14:16 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="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", 0x57c}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 21:14:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) [ 134.625817][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888036fb3c00: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. 21:14:16 executing program 1: unshare(0x42020200) pipe(&(0x7f0000009600)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x2, 0x0) 21:14:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x40, 0x1, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x55, 0x3, 0x0, [{@remote}, {@empty}, {@broadcast, 0x6}]}, @ssrr={0x89, 0xf, 0x90, [@empty, @loopback, @rand_addr]}]}}}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x40b8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:14:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x0, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'erspan0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x40, 0x1, 0x0, 0x0, {{0x10, 0x4, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x55, 0x3, 0x0, [{@remote}, {@empty}, {@broadcast, 0x6}]}, @ssrr={0x89, 0xf, 0x90, [@empty, @loopback, @rand_addr]}]}}}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x40b8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21:14:17 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="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", 0x57c}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 21:14:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 21:14:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000140)={@null, @bcast}) 21:14:17 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x28}}, 0x0) 21:14:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) unshare(0x40000000) close(r0) 21:14:17 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:17 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000140)={@null, @bcast}) 21:14:21 executing program 1: unshare(0x42020200) pipe(&(0x7f0000009600)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x2, 0x0) 21:14:21 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000140)={@null, @bcast}) 21:14:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000140)={@null, @bcast}) 21:14:21 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:21 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:21 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000140)={@null, @bcast}) 21:14:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) unshare(0x40000000) close(r0) 21:14:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000140)={@null, @bcast}) 21:14:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000140)={@null, @bcast}) 21:14:23 executing program 2: unshare(0x42020200) pipe(&(0x7f0000009600)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x2, 0x0) 21:14:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:23 executing program 1: unshare(0x42020200) pipe(&(0x7f0000009600)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x2, 0x0) 21:14:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) unshare(0x40000000) close(r0) 21:14:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:24 executing program 2: unshare(0x42020200) pipe(&(0x7f0000009600)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x2, 0x0) 21:14:24 executing program 1: unshare(0x42020200) pipe(&(0x7f0000009600)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x2, 0x0) 21:14:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) unshare(0x40000000) close(r0) 21:14:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) unshare(0x40000000) close(r0) 21:14:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:24 executing program 2: unshare(0x42020200) pipe(&(0x7f0000009600)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x2, 0x0) 21:14:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) unshare(0x40000000) close(r0) 21:14:25 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb3b}]}]}]}, 0x3c}}, 0x0) 21:14:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) unshare(0x40000000) close(r0) 21:14:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:25 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='i2c_result\x00', r0}, 0x10) close(r1) 21:14:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:26 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004040)=[{&(0x7f0000002400)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000003500)=[{&(0x7f0000002440)='h', 0x1}], 0x1, &(0x7f0000003540)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0xfffe, 0x5}}], 0x18}], 0x1, 0x8045) 21:14:27 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) [ 145.024861][T12467] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 21:14:27 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4}, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@udp=r2}, 0x20) connect(r2, &(0x7f0000000140)=@un=@abs, 0x80) 21:14:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004040)=[{&(0x7f0000002400)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000003500)=[{&(0x7f0000002440)='h', 0x1}], 0x1, &(0x7f0000003540)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0xfffe, 0x5}}], 0x18}], 0x1, 0x8045) 21:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 21:14:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004040)=[{&(0x7f0000002400)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000003500)=[{&(0x7f0000002440)='h', 0x1}], 0x1, &(0x7f0000003540)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0xfffe, 0x5}}], 0x18}], 0x1, 0x8045) 21:14:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 21:14:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004040)=[{&(0x7f0000002400)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000003500)=[{&(0x7f0000002440)='h', 0x1}], 0x1, &(0x7f0000003540)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0xfffe, 0x5}}], 0x18}], 0x1, 0x8045) 21:14:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) [ 146.455371][T12467] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:28 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:28 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007024d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fedf321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e8241a84a954681f9210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1fd0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca194cc4dd7ede7cd98223a837a293424dc5da7a702a63cb7940d6c74d5d9fbd31336f89fd7b851d5c7e2712393c2a35118beca67e30afe9355d6599b935a7c9ad7a6f18b40d68aa9731504705c1b9b227e8808cd48b2c7472cb7a7c3dbec31040ca9bbe94a7d1dd6ee45125b39eea00000000000000006e66c9043699311ec99897305119b3e3bcb2859f8d8d5f2c403828a0366f69473181b5f86cbda0a2691cbebedde2f41a5bc5aa197b49f96dc0cc4639a798cc23d36f6863d26044f2674cf4e3ac1fa259491f05c5b80fb50e7dca1b4a82163065afa5d6461dfbe0f31d3cb82b0c41acfc10da1f177912e7289755c9d87edd6c0f46897f33933a690182819f32609b56391e430ef3a4b102f98c868e31ac40e16c01"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 146.751872][T12512] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:29 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) [ 146.966998][T12520] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) [ 147.149297][T12525] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:29 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:29 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:29 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:29 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:30 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:30 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:30 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007024d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fedf321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e8241a84a954681f9210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1fd0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca194cc4dd7ede7cd98223a837a293424dc5da7a702a63cb7940d6c74d5d9fbd31336f89fd7b851d5c7e2712393c2a35118beca67e30afe9355d6599b935a7c9ad7a6f18b40d68aa9731504705c1b9b227e8808cd48b2c7472cb7a7c3dbec31040ca9bbe94a7d1dd6ee45125b39eea00000000000000006e66c9043699311ec99897305119b3e3bcb2859f8d8d5f2c403828a0366f69473181b5f86cbda0a2691cbebedde2f41a5bc5aa197b49f96dc0cc4639a798cc23d36f6863d26044f2674cf4e3ac1fa259491f05c5b80fb50e7dca1b4a82163065afa5d6461dfbe0f31d3cb82b0c41acfc10da1f177912e7289755c9d87edd6c0f46897f33933a690182819f32609b56391e430ef3a4b102f98c868e31ac40e16c01"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:30 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:30 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:14:30 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007024d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fedf321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e8241a84a954681f9210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1fd0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca194cc4dd7ede7cd98223a837a293424dc5da7a702a63cb7940d6c74d5d9fbd31336f89fd7b851d5c7e2712393c2a35118beca67e30afe9355d6599b935a7c9ad7a6f18b40d68aa9731504705c1b9b227e8808cd48b2c7472cb7a7c3dbec31040ca9bbe94a7d1dd6ee45125b39eea00000000000000006e66c9043699311ec99897305119b3e3bcb2859f8d8d5f2c403828a0366f69473181b5f86cbda0a2691cbebedde2f41a5bc5aa197b49f96dc0cc4639a798cc23d36f6863d26044f2674cf4e3ac1fa259491f05c5b80fb50e7dca1b4a82163065afa5d6461dfbe0f31d3cb82b0c41acfc10da1f177912e7289755c9d87edd6c0f46897f33933a690182819f32609b56391e430ef3a4b102f98c868e31ac40e16c01"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:31 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:31 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007024d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fedf321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e8241a84a954681f9210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1fd0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca194cc4dd7ede7cd98223a837a293424dc5da7a702a63cb7940d6c74d5d9fbd31336f89fd7b851d5c7e2712393c2a35118beca67e30afe9355d6599b935a7c9ad7a6f18b40d68aa9731504705c1b9b227e8808cd48b2c7472cb7a7c3dbec31040ca9bbe94a7d1dd6ee45125b39eea00000000000000006e66c9043699311ec99897305119b3e3bcb2859f8d8d5f2c403828a0366f69473181b5f86cbda0a2691cbebedde2f41a5bc5aa197b49f96dc0cc4639a798cc23d36f6863d26044f2674cf4e3ac1fa259491f05c5b80fb50e7dca1b4a82163065afa5d6461dfbe0f31d3cb82b0c41acfc10da1f177912e7289755c9d87edd6c0f46897f33933a690182819f32609b56391e430ef3a4b102f98c868e31ac40e16c01"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) [ 149.357302][T12584] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="aea9b19d24cd87c84bff742996a8a02fd62ce5376fb8091b1a965176b41716ef6088c70e8d4d1572395bcf2f43691c91feaddf2011f59ade8b9f37c04037553a9145382c3d3fcf67867815a380dc50d12357a0f47236edea48681792a4f5231f832d9a62f044ea0d294e153c0a324b74ba87b978c91ffaeadd13c82d277b866ef9bd0ef13f644af843dd12d99bc1597f9195f00ce2ba485cbb1136a1e270c5b902cdfbdb9050eea324d4a5d5568818dbe02f059958bb00a47c30ce9379fb36eb55f4c81b2005247731317f6fd85218a46a2d604c122c22e380d91290b60473041ddf7eac46ff5627fc2cdc357020fe66a4236e7f1aedf0821fb7dcd458b90c1e") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) [ 150.524512][T12592] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 21:14:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:32 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7472acf00edb23d7d3a8d003ffd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf0dfb3e5b781b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866ce549a5adcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:32 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r3, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) 21:14:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) [ 151.583970][T12599] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) [ 152.322554][T12600] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.891794][T12610] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.928708][T12619] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 21:14:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="aea9b19d24cd87c84bff742996a8a02fd62ce5376fb8091b1a965176b41716ef6088c70e8d4d1572395bcf2f43691c91feaddf2011f59ade8b9f37c04037553a9145382c3d3fcf67867815a380dc50d12357a0f47236edea48681792a4f5231f832d9a62f044ea0d294e153c0a324b74ba87b978c91ffaeadd13c82d277b866ef9bd0ef13f644af843dd12d99bc1597f9195f00ce2ba485cbb1136a1e270c5b902cdfbdb9050eea324d4a5d5568818dbe02f059958bb00a47c30ce9379fb36eb55f4c81b2005247731317f6fd85218a46a2d604c122c22e380d91290b60473041ddf7eac46ff5627fc2cdc357020fe66a4236e7f1aedf0821fb7dcd458b90c1e") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) [ 152.950217][T12623] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 21:14:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) [ 153.179108][T12627] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.227826][T12632] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 153.284007][T12635] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) [ 153.346733][T12637] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:35 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x88, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null, @default, @default]}, 0x40) 21:14:35 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 21:14:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="0500000000000000611a0c00000000008510000002000000850000009400000095000000000002009500a505000000007751e8ba639a6788a341cca59d5bdbe9d8f8b423cdacfa7e32fe0231328b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9053559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33367d2eabe07f4d16fee40000000a14076dd26b4053a755b8fe46a0bd3871b8acf8cd4fc8c313c07f72e774f85cf8dc24c2c17be5b6ce40fb88824431a0d00b76a55e6e21837b68c575485c29582a6134fd2aea2fef1cc42049d7d6b362c500f0000c802afab791b91c597d8779da9281d30369381ba6f13e3b3c189f7346fde70d13a058856d7772bcbedcd1603006aa1ef4eeab71dd01be743afe81c351ad7cbf80f36fa3613339e5e8b735d2cc074ed98a48b800284c22a07b0906790098405e25229f2508355422f830cf31dc86ef2bd7f2d54b07c42a1627a1bcccd202e4f6d4ec5501b75d7496471668989a310367ea1f0f19ba10c21c4c0fe6fa246dd45ea1a51273e951ce656ab4047adb051aa9f1fc863a802ee252a4ba0b2456ffd7706be42f9d7aa86367893a1eb77a98d4ab4aef85ac0a162cbfa84efa7769c00ded79e3668c4ea373109b9f0ad8213482c80"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:14:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r0}}) 21:14:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x112, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 21:14:35 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x88, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null, @default, @default]}, 0x40) 21:14:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb1a06e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffffffff}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x10}, {0x10, 0x8}, {0xd, 0x6}}, [{0x8, 0xb, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000002500e32d1f0004000400000000", 0x29}, {&(0x7f0000000000)="a86c04845d4c63aa3f554a3575619542d137e03acbbcd6b583397b112c3b180546f650f38b05b160887106519675f919f27a8d4852fe42e331f13570de753b202cb1f8f9d1aff12c2cf31e7da52f3c2f23e2ba504cb2d0eae8e7e047e00892f8017d62dada0a35be3bfc82c18315cae826a6e50b0e45f77ee4fdf4f46540b5", 0x7f}], 0x2) 21:14:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="0500000000000000611a0c00000000008510000002000000850000009400000095000000000002009500a505000000007751e8ba639a6788a341cca59d5bdbe9d8f8b423cdacfa7e32fe0231328b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9053559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33367d2eabe07f4d16fee40000000a14076dd26b4053a755b8fe46a0bd3871b8acf8cd4fc8c313c07f72e774f85cf8dc24c2c17be5b6ce40fb88824431a0d00b76a55e6e21837b68c575485c29582a6134fd2aea2fef1cc42049d7d6b362c500f0000c802afab791b91c597d8779da9281d30369381ba6f13e3b3c189f7346fde70d13a058856d7772bcbedcd1603006aa1ef4eeab71dd01be743afe81c351ad7cbf80f36fa3613339e5e8b735d2cc074ed98a48b800284c22a07b0906790098405e25229f2508355422f830cf31dc86ef2bd7f2d54b07c42a1627a1bcccd202e4f6d4ec5501b75d7496471668989a310367ea1f0f19ba10c21c4c0fe6fa246dd45ea1a51273e951ce656ab4047adb051aa9f1fc863a802ee252a4ba0b2456ffd7706be42f9d7aa86367893a1eb77a98d4ab4aef85ac0a162cbfa84efa7769c00ded79e3668c4ea373109b9f0ad8213482c80"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:14:36 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x88, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null, @default, @default]}, 0x40) [ 154.038213][T12662] device bond1 entered promiscuous mode [ 154.087293][T12685] device bridge1 entered promiscuous mode [ 154.119251][T12685] bond1: (slave bridge1): Enslaving as an active interface with an up link 21:14:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) close(r0) 21:14:36 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:14:36 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x88, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null, @default, @default]}, 0x40) [ 154.261030][T12662] device bridge2 entered promiscuous mode 21:14:36 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 154.315406][T12662] bond1: (slave bridge2): Enslaving as an active interface with an up link 21:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) close(r0) 21:14:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) close(r0) 21:14:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x112, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 21:14:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x112, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 21:14:36 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:14:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) close(r0) 21:14:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) close(r0) [ 154.849537][T12731] device bond1 entered promiscuous mode 21:14:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) close(r0) 21:14:37 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 155.024889][T12751] device bridge1 entered promiscuous mode 21:14:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1) close(r0) [ 155.076580][T12751] bond1: (slave bridge1): Enslaving as an active interface with an up link 21:14:37 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 155.236388][T12755] device bond2 entered promiscuous mode [ 155.261957][T12776] device bridge3 entered promiscuous mode 21:14:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_FDB={0x4}]}, 0x20}}, 0x0) [ 155.363007][T12776] bond2: (slave bridge3): Enslaving as an active interface with an up link 21:14:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x112, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 21:14:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x112, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 21:14:37 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 21:14:37 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:14:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_FDB={0x4}]}, 0x20}}, 0x0) [ 155.750780][T12856] __nla_validate_parse: 10 callbacks suppressed [ 155.750804][T12856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:38 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 155.890855][T12856] device bond3 entered promiscuous mode [ 156.003530][T12857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.063830][T12857] device bond2 entered promiscuous mode 21:14:38 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 156.204869][T12862] device bridge4 entered promiscuous mode [ 156.245472][T12862] bond3: (slave bridge4): Enslaving as an active interface with an up link 21:14:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x112, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) [ 156.369495][T12864] device bridge2 entered promiscuous mode [ 156.403218][T12864] bond2: (slave bridge2): Enslaving as an active interface with an up link 21:14:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_FDB={0x4}]}, 0x20}}, 0x0) 21:14:38 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 156.492567][T12947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:38 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "3c40d81974bce643841097a722c61c96e5949088d0093aaf81861dc6ae77f76b2a7d43d077d940ccaace6a85ba6d0b880f542308583dd6cc8e39b2b218df3dc94f0a3bbb5a7211ec8f84fd8822844fed4f6ecf98190568a85d0847089fa21957b36441415688901dac04174c3e01edb44da56077234fcabe1ad618123b76694f"}) 21:14:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x112, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 21:14:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x34}}, 0x0) [ 156.654998][T12953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.842869][T12953] device bond4 entered promiscuous mode [ 156.880479][T12959] device bridge5 entered promiscuous mode 21:14:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_FDB={0x4}]}, 0x20}}, 0x0) 21:14:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "3c40d81974bce643841097a722c61c96e5949088d0093aaf81861dc6ae77f76b2a7d43d077d940ccaace6a85ba6d0b880f542308583dd6cc8e39b2b218df3dc94f0a3bbb5a7211ec8f84fd8822844fed4f6ecf98190568a85d0847089fa21957b36441415688901dac04174c3e01edb44da56077234fcabe1ad618123b76694f"}) [ 156.893025][T12959] bond4: (slave bridge5): Enslaving as an active interface with an up link [ 156.903762][T12993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:14:39 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "3c40d81974bce643841097a722c61c96e5949088d0093aaf81861dc6ae77f76b2a7d43d077d940ccaace6a85ba6d0b880f542308583dd6cc8e39b2b218df3dc94f0a3bbb5a7211ec8f84fd8822844fed4f6ecf98190568a85d0847089fa21957b36441415688901dac04174c3e01edb44da56077234fcabe1ad618123b76694f"}) [ 157.055251][T12993] device bond3 entered promiscuous mode 21:14:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="304619bf06b81ee21e48fa848370536daa72da0501010809b81ad99bed5a6308", 0x20}], 0x1) 21:14:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) 21:14:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "3c40d81974bce643841097a722c61c96e5949088d0093aaf81861dc6ae77f76b2a7d43d077d940ccaace6a85ba6d0b880f542308583dd6cc8e39b2b218df3dc94f0a3bbb5a7211ec8f84fd8822844fed4f6ecf98190568a85d0847089fa21957b36441415688901dac04174c3e01edb44da56077234fcabe1ad618123b76694f"}) 21:14:39 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "3c40d81974bce643841097a722c61c96e5949088d0093aaf81861dc6ae77f76b2a7d43d077d940ccaace6a85ba6d0b880f542308583dd6cc8e39b2b218df3dc94f0a3bbb5a7211ec8f84fd8822844fed4f6ecf98190568a85d0847089fa21957b36441415688901dac04174c3e01edb44da56077234fcabe1ad618123b76694f"}) 21:14:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) 21:14:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="304619bf06b81ee21e48fa848370536daa72da0501010809b81ad99bed5a6308", 0x20}], 0x1) 21:14:39 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "3c40d81974bce643841097a722c61c96e5949088d0093aaf81861dc6ae77f76b2a7d43d077d940ccaace6a85ba6d0b880f542308583dd6cc8e39b2b218df3dc94f0a3bbb5a7211ec8f84fd8822844fed4f6ecf98190568a85d0847089fa21957b36441415688901dac04174c3e01edb44da56077234fcabe1ad618123b76694f"}) [ 157.465977][T13003] device bridge3 entered promiscuous mode [ 157.490564][T13003] bond3: (slave bridge3): Enslaving as an active interface with an up link 21:14:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) 21:14:39 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "3c40d81974bce643841097a722c61c96e5949088d0093aaf81861dc6ae77f76b2a7d43d077d940ccaace6a85ba6d0b880f542308583dd6cc8e39b2b218df3dc94f0a3bbb5a7211ec8f84fd8822844fed4f6ecf98190568a85d0847089fa21957b36441415688901dac04174c3e01edb44da56077234fcabe1ad618123b76694f"}) 21:14:39 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffb, 0x0, 0x0) 21:14:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="304619bf06b81ee21e48fa848370536daa72da0501010809b81ad99bed5a6308", 0x20}], 0x1) 21:14:39 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) 21:14:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r6, @ANYBLOB="06"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r6}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 21:14:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) 21:14:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="304619bf06b81ee21e48fa848370536daa72da0501010809b81ad99bed5a6308", 0x20}], 0x1) 21:14:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 21:14:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:14:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 158.372050][T13080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.429606][T13074] device bond0 entered promiscuous mode [ 158.450968][T13074] device bond_slave_0 entered promiscuous mode [ 158.495304][T13074] device bond_slave_1 entered promiscuous mode [ 158.518105][T13074] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 158.543566][T13074] device bond0 left promiscuous mode 21:14:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 158.566831][T13074] device bond_slave_0 left promiscuous mode [ 158.586554][T13074] device bond_slave_1 left promiscuous mode 21:14:40 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffb, 0x0, 0x0) 21:14:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:14:41 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffb, 0x0, 0x0) 21:14:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) [ 159.060050][T13083] team0: Port device veth3 added [ 159.393277][T13089] team0: Port device veth3 removed [ 159.445139][T13093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.651088][T13079] device bond0 entered promiscuous mode [ 159.657216][T13079] device bond_slave_0 entered promiscuous mode [ 159.672234][T13079] device bond_slave_1 entered promiscuous mode [ 159.689104][T13079] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 159.706405][T13079] device bond0 left promiscuous mode [ 159.718587][T13079] device bond_slave_0 left promiscuous mode [ 159.729819][T13079] device bond_slave_1 left promiscuous mode [ 159.926305][T13125] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:42 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffb, 0x0, 0x0) 21:14:42 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffb, 0x0, 0x0) 21:14:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) 21:14:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 21:14:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r6, @ANYBLOB="06"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r6}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 21:14:42 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) [ 160.556233][T13164] device bond0 entered promiscuous mode [ 160.561834][T13164] device bond_slave_0 entered promiscuous mode [ 160.594207][T13164] device bond_slave_1 entered promiscuous mode [ 160.601073][T13164] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 160.631287][T13164] device bond0 left promiscuous mode [ 160.648263][T13164] device bond_slave_0 left promiscuous mode [ 160.662175][T13164] device bond_slave_1 left promiscuous mode 21:14:43 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffb, 0x0, 0x0) 21:14:43 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffb, 0x0, 0x0) [ 161.061288][T13166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.126200][T13170] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 161.179418][T13172] team0: Port device veth3 added [ 161.537969][T13175] bond5: (slave bridge6): Enslaving as an active interface with an up link [ 161.552907][T13179] team0: Port device veth3 removed [ 161.610162][T13180] 8021q: adding VLAN 0 to HW filter on device bond5 [ 161.634662][T13180] team0: Port device bond5 added [ 161.640582][T13231] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:14:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 21:14:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be48850500000079a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a00000000000000004c425be0fe41538bddf020c09e402d1a474c0fbd16131114ff9d879bdb9425e657feb165ed411d1bd2035ab2e31c7236b5c2140ffdff6f1730406c27333e519b9d788c3ba2720fa7c38a4d306c34a0c33b40bd5d4806de0c8538654ce4fa691e661ac2691a5af99c99a9397616a1837c"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 161.727542][T13232] bond4: (slave bridge4): Enslaving as an active interface with an up link [ 161.817753][T13234] 8021q: adding VLAN 0 to HW filter on device bond4 [ 161.874618][T13234] team0: Port device bond4 added [ 161.899056][T13278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="74762fdbfa26008e2e123e2fcfccf2ec060871eeb9650d7d927d9b1c7a730c560bedcfa249440fb99e9d9d4148188ade210556d0042aeeb1511eb61a1b94e85354407a47128e5acd7ff8650474f69c6c54783c43936616d3125ff93e03698ddedde9cdb2ea6a4e0f1804ddff63438cdabd22e64a942e8bcf7cd4d5047e6f4c7627ef9fd9c43e32c0516ab79c305abbbf3b5e70e7a75cd2c70b8bdd1cff6463db4918d38e42fabca3f250b960a1e4d0fc8efea533b87036fc9c7e8a264bc3d5a13234678c05e9a956456b404fb72907a8bb819dfa467ace7201ef894f9cbf68aedc11430a05573e46ebe80c2fa3b47a408076b57e62a17820294d9428f57b46d0294a2a9fff272a8e1042c3782b1150a61752d56fff7b766818275f2a085f1c87eef8e3f6aafdf13a5b0e464fa0ba39762c42346464d8c8394173e708b7df5cabfd45399201a431a209d8ce105a787c0355d3e1562fb52f18464578c6db1b55615f38ca32f1840bf4b9b1df443d60a3398aecf4cb144721b995ee17b2eac1f7b37634089023c39b24fb7c24f8e0a7f66876753d24e968004faa04ec76fc5fb6b2f97e5b0df3a472cbf08aaabbe7fd251ec68f2ecf1808eb99cd1bffd17f4ff3778669dde911020808cc896d9d828268b53cd4126095b6c962aa53d09be7294b65dcd17d98fff18f37a40a7e8f1bccb692a24ab16b6c825c8c5899b56889a527138d2b347552e47dd87761fb356216025ccaa2ceacc876fc1690f01312f660a48e9763a7ab4f25747fab3d5fb18ead2cdd835606607cec96ac9a7300f3adfe6f90c6ae8707baf34ee5b060f4f853667bdd9b3af0c3444def636cfabe675ee471f07985aedc7d30435d2a84744793cd075c6ad0268498fe029e7255ce59b74ab6af275a8f3d0f2300bf56322f60ca74a018b9cd040cbb1275ec43b296408dc8fb4aa9f0bd50b3443580481008616c98cb0b2a35c1ee730a78842ae9c9ad2475db0207944219396617049dab1a63150b2ab1996db372179dd285dda18deb0ccff990a5dcaed69fc7771acd61ef01f5a3e987c44cb924f5d2b99ac381277df47ea8ffab76d8f36629254fdd12fa574c59a2b612335fece589e11957018747f837b73491322fd49571cc4182d13fcb3cfd08600f355eed251d98756f358cfc70f65b08eec6600cb8ba328294a7a2a3a7283ff0067c2de9a9331378334589ea749937a427c5daefeb6fdbffa53072e978ae8b89434ff5ae57f4985b858aaf7ca6af55f6554dc7d18189385dacb8a46e14f0c1e3f15bbef415d75c42333e3ae73f27209d5df26006b1edb47fc511c3f1b909cc511e8b47ec05e35c7bc5c0d6e37cc2fa2b43f568b2737fff3136092e060dc8af66eefc5f56605b1fadf3b55d05250cbfa1e5a1fdd736b3c1cd02029a6d9303377006e301973f9f17221fbad8eb60ac56e2051f5aadc9679da9246d3d0e7b199d6e8fd946f0fc52c2f36adde479a740d0291ff01d70efee91aea2c59f09ca61edf409a492c58b5fd47695536d26f48763e4318dcd5edeb4553c80edc4a7c92789fd529f32cc8e14478b1c4a0f2c49ce3ccd1b3af180ce260c8bda2f7beb0076f60247f572a265e7856cf0b943694a1d3d22eceafa44d4cb744498e43b3d29d38cd84d5cae43bd1735d3d0adab526d84808791786379e764bd0da328378e4eba04bbd84db6a553a1502179837821d62bfa46d6cd67c51c494087003a0869b1841e64fc6a7900b0751d71860463e551c377d6c07d396f79611b76df2315287ac525786feaaeb9eaaba0057f994228368e4ee160c333b4dc75205f32271b45842cb78018c70eceb741ecc893ed1a6284561ba502d1f380561357609e8541f985d1f16996d362340dc1746f502fb1acd9c4f192d1b77b328d037aa1d8845462cade0f2731eab1c230984f18bea76bb926712734732b9399f6b463259d16a15c85ec844e017a27d709b03f638d61777423b7ab883477ca08133129083d2f847f67537d4d574bd71f626c41e37925e1ac3384db7b9fad6866fdef9aca7b7350527aac748703bf620dacfbddf0532d12ac28855f2c81b23da2142fa1f652ec6df1d061b43d95cc7bbfb9b5a4c512afb7af19077a73b1c33bfb89e9d3ca292b7377d613a669327e714f47d5a44eb51a0b54509a63836bcff060a69e2a6517428afc3202df6c6da8af399739f1e520090b97077f57fa76817a824db67322d2c1f4272a33bc0aa1612754db76c04b15fc8a66054573d70b94aa99e7cf8f7671ea9d44af1134f775d24fbad1a525995cb070b50f20c115468b987a2acd427385fcb6e6d2c4dfb60eba1b8fecb9a7ce02818f489d5515a43e1eeb17c69b5ee1292c6b41d510acb52cc73d5667e8a7be5baa567907ca38afda25a9b6d4b7a9c1d13ecdaad3bd822e1bd17af67b447ab6148a9f9a21b67990c2f53f3133b886b71fce1812231f87a721f354a28a9a9b91b09555b80f0d84a1278f114f8b2dfa3daa4dede082a5e0c7cf5f07f813bfbda477d57ee0fb579b38e196f859b304e34777eda9590e55553bd022744401f7c0a4e98f6460272c49b639d56dcc82d8c1f21f2973bc1b25e35465ef812bf86b28fa2735a746eaa20a7d87dbd0a1b5f6eda06e2a25042b2abde2c1ba4e944588d40f10b313d3d2fdf295bba8862b30f10557c078f5f5e1c6a1dadc555a4fbc1696d5619f5e3a3dee69e188013a72a343194653447a151a8fbfac77a153f8d93a0aae11dad84405c6a37d6ca7f9ca59e1897f43b00d205816f1699a8ce8d94e23cf68683df7f41bfaf1f659ae6b70abdf6918ccb6e72586a6057b0aeacd49e1731c141896423ccacea7bc1fecfb68d4b3a3d9c13414bc0b8d5bdcecffaf73bccc1173638bfa21655e217f7538c605e8ad893818c828f88d6fdf9ef744a3a45491f536758999d1df6e81d6ed0ec48873a2ee1290568134c2dc6ade82b4942782279ed3a1d7d98cc496999518a0eb0b15cb3552269aad7d59910b3dfcf92a17765a45a3ba797f759e8ead29b1b21af4336fedec529ab045d6b2695f3d6ae21e6422d72561cc0ffc7439c1175b57d7a8062f38689756c7896efaf80b43af5515e8648f2f42deaa805a8e66cb41223b3bc869b17b99ae1f87553abe184fbc62cb6f7e7be630b4651d40192c37f5320712a7909755641e23c9b8fbb1ffb0753e572952ad6c9a5cff857b9c4a4399f60294e44055454084d8174d7783d4845c4262507c72ff8417ae1c86433c350196b5842a658ee3b23035cedee88d3c51ef2f424a63639ec3b86249af07ffa2943775d75ddb4815048d9cbcf16616a3ca42b14f230f349ea7e50e9042467d926e93041f557c6549218eb75b32a45e68f51f99fecad270ad27a47ba8d4f4c9edd3f452de1c59a2bc9064d38ecbf4c97e4b26f61becf414d77bb6fbd8721f68a334ab3764f72614f74fd4882b22588d2707dd82cf132e2a5f9d3e9cb22b797780e614500b0bd504fd5a67e2d5ab187028858fb780c39d78c12fad82f18548cf79c1d6e893bd74d63c5e25aa47e4e1f3098d4f82c3283d66f9f4c35961b821dd3901eae7e19b439901b0157119143a49c1e5eceedbcfefef662019c9dedef0f5f07c7e279b44dafbb6af9238063377acd7c1e97003a7facef720a92451c9cfdee6eabc60da21b37c2f55abdde9efb4820a8c6280574a7aef61ac46ca678b99233590c5ab8502c6e9f5d2bca21a1d9d226a911e07c0ec67f0c8d41bb01dba5323d4a1bc2581ab540b89754f9c0818b393c0317699a76f128f17462a35b2fc4dcbb78d10af6abeda07a42efdebbdb4dcfdeb58c9d2ba8c96f9b5ce28604dc2bbeea6c7f2e8979b498050fa4bbcf64337b67479102cc7655079bf77d9dd8164594122daa084ebf0b189ca5cdff258a4efa80ce4a4f54cb5959a37086e221e80a5f94e6064f788f361a6fd4fbc4cc75bb02c20e957ffcf462a73dbdf5b96cba87b068ae32127b744806a89153fa01e189d0944acde49971ac0c12c6b15af78205fafa209c8fc17943f4f32154473dc4c7acf8f5b2913892dcf20168c5430598639f81b018ff665989fbf30e5855d17de0e6da792d228fc0175c56d0c81d8285d5ad3240046a231267b4aa2f90aea8e06478f74c3d0fe6fe50ff3ce41d8994b10185528f8a74df783b72894a5e2e6261912f095fa3e5fd27af278ae8a3d8e2e04316e6c7f5ce92836f1df1a44868493f12123e3c661f0b36a0bf6a7f475f390ea0c258968ccee4921070d09234a67a9762ed88d49d1bc70df0488048057b864780d92ddb81c08ec72c98ce90b919a44770ecc002be3340ab61dc1433ceb6e7841d33013353a620ba54b28ce43c23141e318a38c1a9aa1eb54bd429a3698312667e817cb1b9471070cf0fc1f52155c935a13683cf18b8c2455fa3844f66fa52bfe2ab3d07a430baecdc6d0d12bfd6e4493cffbdd08f06bc5548706e049ae643c08d3ffe925b96e6cd6fd2c75ff44880ba00a31940d704a4a2cf4726b4c1e5cb35ee52e7a3124aa2023613f487a1fc189ff9223e28a78ff98717218d5da6f4a71bf3c48805aa5c3629963e74b6b2d57accc269cff8a861dd68f27bab436f4a43ee615f5c5a0ebe29c0875946cf7907e0c447ecc570002745e5bb11f533459fd64f641e6659df83b7a4ae6a9b6026c156c4176f9eaa68bd695836c7f5b126cde5c0065b494f2147bcf54376dbb8ff8e2b1aff747aa236102c85c1e0a9fa72144959b253b7e2c9e85919cdd879e7a28f1d6150ff5fb6f11e1269ca727048d7434dd395462c9a1e9147f86fbf78800423700db2b4b9d287a1251d940a2b02cc2c816bf9a5adefe30a7af46bf101c20e9cd7dd91118acc86f51882d9729978aafbda86b50ad3b5d0988de897b2787afbffaa92d2d748aa344aed7ef4377cb9daa7848c3f8ae247180de973831a2fe5a388628802de4da5382a1c4d85ed1f4cc4355b5069f4a9c462cb84451dac9b3bf2083aa86768ab9959e5ac8abfb44d64491dc8e259aa6c4fe4ef9f7158445c4361a801677e6d6e0a4fdcbb56cc29534f3909a199eafe2784790b30d866286c3e196ffd07d24497af5e3c7e5db4bdf61318289cdbdd581af7712ab23d069282eea0fcabac474b2844fe80e659624e208f6328d69e3a8ecad1877fd54f02990339527b9abeb06548eacd5f4cb9c473f34736eba78d40c3e80d78a85b89c010ee5725d03ac2f63267579a01bfb6d885946b551103465f0dc34403a765d7929b77bace74218bcd38d9ec7e92eddd8c2c01ef755ebf9d3e1feefcdaff37b9ebf14a3c80bef0c18bed5b714dc46331e3f11ebacbe748efc80170994c2ef78c204d3d138554ff6c03834580d9077e439c34616d11bd3e190b4f0bbdd3fbe7d29ea44bef5061adc21487c303dfde66a6a2e592033808c4052bf673186675f6419540d00614b3c66403aaf6dff646643344116bdb886d5e6e572e9e965d87fd05b70b7d6f2b08fce4b8a2c81b2eb7007d5efbc5c87e774c0fcaad9507d8b63584b3fdbe4740c9ecfdfdc939338ef0c80c06f85a3a07484b910a09a47a228a548020903ce2d56206a701bb762e2d953e1d7a7a0b607b7f29fd16ae15314ff32b8d8f427d36fa62725445aec4b4522611304a12e44f0e0c47c6c1e9c2e87db68b4d9d04ac0602e56c7241e7e2669df00ccbc406f41659121afa6739dd4e7bc8c8cf22e5b31d57a3b4da0142cdf79e54b1c10eb9b5e80f6feba466d739262956e0060604bf6d5ccc4000e053e94008b17adc1a1b5e1696e4fded4cf6dee", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100925616e61792780f8cb310bedaf4db7546aef35d5e6843ab1ebf948761182c2c16d78cc955f663efd9dfdb4bd5db41188a858679856f871f50fd37c4e92c938179a099c9f4e2fc99fe903968605a679d5190ddf0ea3b1604f3aaf1bd88472281998a811e16273c8b4b8ecd794fc3cd8223e0a1ce232d28fb222de8ec3aa798a8d90174253b73440907dcde9e367e5e2b634ad284f04231ce3d6c8e5275f5f61afa5a9e030078e07a165c008cc6dd0b2b4b356ff1cb9a72bc67cb61e5eb4326541289709b286154c12d9e5441daef92d71cd7adba84aff68a1fd94a70306ff8017945d0abcbf4deecd544f976c08264448b01784f013d874584ec09072bcdecd2a63442f20aa62079da35419b9fea7db88e994c8d342c4e15bd8763556a639b4d674ee5da4939bab84408c35c123cf067295a96f6c589f1381342af523818fefb111091bf32ec9dc3ca2b76080c90a8e94f1abbc78389a3efe5811b39843c8d070e9ad8298071c3bc3e66c1036e096566d22d18ca344ee4f8ffada9fda5ad070536b4bdc1f5db607b6f865c79acf1ca39961a9f2022708c0709923339dede5bb856c68cdd4c3a356679cf5978", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r6, @ANYBLOB="06"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r6}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 21:14:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="74762fdbfa26008e2e123e2fcfccf2ec060871eeb9650d7d927d9b1c7a730c560bedcfa249440fb99e9d9d4148188ade210556d0042aeeb1511eb61a1b94e85354407a47128e5acd7ff8650474f69c6c54783c43936616d3125ff93e03698ddedde9cdb2ea6a4e0f1804ddff63438cdabd22e64a942e8bcf7cd4d5047e6f4c7627ef9fd9c43e32c0516ab79c305abbbf3b5e70e7a75cd2c70b8bdd1cff6463db4918d38e42fabca3f250b960a1e4d0fc8efea533b87036fc9c7e8a264bc3d5a13234678c05e9a956456b404fb72907a8bb819dfa467ace7201ef894f9cbf68aedc11430a05573e46ebe80c2fa3b47a408076b57e62a17820294d9428f57b46d0294a2a9fff272a8e1042c3782b1150a61752d56fff7b766818275f2a085f1c87eef8e3f6aafdf13a5b0e464fa0ba39762c42346464d8c8394173e708b7df5cabfd45399201a431a209d8ce105a787c0355d3e1562fb52f18464578c6db1b55615f38ca32f1840bf4b9b1df443d60a3398aecf4cb144721b995ee17b2eac1f7b37634089023c39b24fb7c24f8e0a7f66876753d24e968004faa04ec76fc5fb6b2f97e5b0df3a472cbf08aaabbe7fd251ec68f2ecf1808eb99cd1bffd17f4ff3778669dde911020808cc896d9d828268b53cd4126095b6c962aa53d09be7294b65dcd17d98fff18f37a40a7e8f1bccb692a24ab16b6c825c8c5899b56889a527138d2b347552e47dd87761fb356216025ccaa2ceacc876fc1690f01312f660a48e9763a7ab4f25747fab3d5fb18ead2cdd835606607cec96ac9a7300f3adfe6f90c6ae8707baf34ee5b060f4f853667bdd9b3af0c3444def636cfabe675ee471f07985aedc7d30435d2a84744793cd075c6ad0268498fe029e7255ce59b74ab6af275a8f3d0f2300bf56322f60ca74a018b9cd040cbb1275ec43b296408dc8fb4aa9f0bd50b3443580481008616c98cb0b2a35c1ee730a78842ae9c9ad2475db0207944219396617049dab1a63150b2ab1996db372179dd285dda18deb0ccff990a5dcaed69fc7771acd61ef01f5a3e987c44cb924f5d2b99ac381277df47ea8ffab76d8f36629254fdd12fa574c59a2b612335fece589e11957018747f837b73491322fd49571cc4182d13fcb3cfd08600f355eed251d98756f358cfc70f65b08eec6600cb8ba328294a7a2a3a7283ff0067c2de9a9331378334589ea749937a427c5daefeb6fdbffa53072e978ae8b89434ff5ae57f4985b858aaf7ca6af55f6554dc7d18189385dacb8a46e14f0c1e3f15bbef415d75c42333e3ae73f27209d5df26006b1edb47fc511c3f1b909cc511e8b47ec05e35c7bc5c0d6e37cc2fa2b43f568b2737fff3136092e060dc8af66eefc5f56605b1fadf3b55d05250cbfa1e5a1fdd736b3c1cd02029a6d9303377006e301973f9f17221fbad8eb60ac56e2051f5aadc9679da9246d3d0e7b199d6e8fd946f0fc52c2f36adde479a740d0291ff01d70efee91aea2c59f09ca61edf409a492c58b5fd47695536d26f48763e4318dcd5edeb4553c80edc4a7c92789fd529f32cc8e14478b1c4a0f2c49ce3ccd1b3af180ce260c8bda2f7beb0076f60247f572a265e7856cf0b943694a1d3d22eceafa44d4cb744498e43b3d29d38cd84d5cae43bd1735d3d0adab526d84808791786379e764bd0da328378e4eba04bbd84db6a553a1502179837821d62bfa46d6cd67c51c494087003a0869b1841e64fc6a7900b0751d71860463e551c377d6c07d396f79611b76df2315287ac525786feaaeb9eaaba0057f994228368e4ee160c333b4dc75205f32271b45842cb78018c70eceb741ecc893ed1a6284561ba502d1f380561357609e8541f985d1f16996d362340dc1746f502fb1acd9c4f192d1b77b328d037aa1d8845462cade0f2731eab1c230984f18bea76bb926712734732b9399f6b463259d16a15c85ec844e017a27d709b03f638d61777423b7ab883477ca08133129083d2f847f67537d4d574bd71f626c41e37925e1ac3384db7b9fad6866fdef9aca7b7350527aac748703bf620dacfbddf0532d12ac28855f2c81b23da2142fa1f652ec6df1d061b43d95cc7bbfb9b5a4c512afb7af19077a73b1c33bfb89e9d3ca292b7377d613a669327e714f47d5a44eb51a0b54509a63836bcff060a69e2a6517428afc3202df6c6da8af399739f1e520090b97077f57fa76817a824db67322d2c1f4272a33bc0aa1612754db76c04b15fc8a66054573d70b94aa99e7cf8f7671ea9d44af1134f775d24fbad1a525995cb070b50f20c115468b987a2acd427385fcb6e6d2c4dfb60eba1b8fecb9a7ce02818f489d5515a43e1eeb17c69b5ee1292c6b41d510acb52cc73d5667e8a7be5baa567907ca38afda25a9b6d4b7a9c1d13ecdaad3bd822e1bd17af67b447ab6148a9f9a21b67990c2f53f3133b886b71fce1812231f87a721f354a28a9a9b91b09555b80f0d84a1278f114f8b2dfa3daa4dede082a5e0c7cf5f07f813bfbda477d57ee0fb579b38e196f859b304e34777eda9590e55553bd022744401f7c0a4e98f6460272c49b639d56dcc82d8c1f21f2973bc1b25e35465ef812bf86b28fa2735a746eaa20a7d87dbd0a1b5f6eda06e2a25042b2abde2c1ba4e944588d40f10b313d3d2fdf295bba8862b30f10557c078f5f5e1c6a1dadc555a4fbc1696d5619f5e3a3dee69e188013a72a343194653447a151a8fbfac77a153f8d93a0aae11dad84405c6a37d6ca7f9ca59e1897f43b00d205816f1699a8ce8d94e23cf68683df7f41bfaf1f659ae6b70abdf6918ccb6e72586a6057b0aeacd49e1731c141896423ccacea7bc1fecfb68d4b3a3d9c13414bc0b8d5bdcecffaf73bccc1173638bfa21655e217f7538c605e8ad893818c828f88d6fdf9ef744a3a45491f536758999d1df6e81d6ed0ec48873a2ee1290568134c2dc6ade82b4942782279ed3a1d7d98cc496999518a0eb0b15cb3552269aad7d59910b3dfcf92a17765a45a3ba797f759e8ead29b1b21af4336fedec529ab045d6b2695f3d6ae21e6422d72561cc0ffc7439c1175b57d7a8062f38689756c7896efaf80b43af5515e8648f2f42deaa805a8e66cb41223b3bc869b17b99ae1f87553abe184fbc62cb6f7e7be630b4651d40192c37f5320712a7909755641e23c9b8fbb1ffb0753e572952ad6c9a5cff857b9c4a4399f60294e44055454084d8174d7783d4845c4262507c72ff8417ae1c86433c350196b5842a658ee3b23035cedee88d3c51ef2f424a63639ec3b86249af07ffa2943775d75ddb4815048d9cbcf16616a3ca42b14f230f349ea7e50e9042467d926e93041f557c6549218eb75b32a45e68f51f99fecad270ad27a47ba8d4f4c9edd3f452de1c59a2bc9064d38ecbf4c97e4b26f61becf414d77bb6fbd8721f68a334ab3764f72614f74fd4882b22588d2707dd82cf132e2a5f9d3e9cb22b797780e614500b0bd504fd5a67e2d5ab187028858fb780c39d78c12fad82f18548cf79c1d6e893bd74d63c5e25aa47e4e1f3098d4f82c3283d66f9f4c35961b821dd3901eae7e19b439901b0157119143a49c1e5eceedbcfefef662019c9dedef0f5f07c7e279b44dafbb6af9238063377acd7c1e97003a7facef720a92451c9cfdee6eabc60da21b37c2f55abdde9efb4820a8c6280574a7aef61ac46ca678b99233590c5ab8502c6e9f5d2bca21a1d9d226a911e07c0ec67f0c8d41bb01dba5323d4a1bc2581ab540b89754f9c0818b393c0317699a76f128f17462a35b2fc4dcbb78d10af6abeda07a42efdebbdb4dcfdeb58c9d2ba8c96f9b5ce28604dc2bbeea6c7f2e8979b498050fa4bbcf64337b67479102cc7655079bf77d9dd8164594122daa084ebf0b189ca5cdff258a4efa80ce4a4f54cb5959a37086e221e80a5f94e6064f788f361a6fd4fbc4cc75bb02c20e957ffcf462a73dbdf5b96cba87b068ae32127b744806a89153fa01e189d0944acde49971ac0c12c6b15af78205fafa209c8fc17943f4f32154473dc4c7acf8f5b2913892dcf20168c5430598639f81b018ff665989fbf30e5855d17de0e6da792d228fc0175c56d0c81d8285d5ad3240046a231267b4aa2f90aea8e06478f74c3d0fe6fe50ff3ce41d8994b10185528f8a74df783b72894a5e2e6261912f095fa3e5fd27af278ae8a3d8e2e04316e6c7f5ce92836f1df1a44868493f12123e3c661f0b36a0bf6a7f475f390ea0c258968ccee4921070d09234a67a9762ed88d49d1bc70df0488048057b864780d92ddb81c08ec72c98ce90b919a44770ecc002be3340ab61dc1433ceb6e7841d33013353a620ba54b28ce43c23141e318a38c1a9aa1eb54bd429a3698312667e817cb1b9471070cf0fc1f52155c935a13683cf18b8c2455fa3844f66fa52bfe2ab3d07a430baecdc6d0d12bfd6e4493cffbdd08f06bc5548706e049ae643c08d3ffe925b96e6cd6fd2c75ff44880ba00a31940d704a4a2cf4726b4c1e5cb35ee52e7a3124aa2023613f487a1fc189ff9223e28a78ff98717218d5da6f4a71bf3c48805aa5c3629963e74b6b2d57accc269cff8a861dd68f27bab436f4a43ee615f5c5a0ebe29c0875946cf7907e0c447ecc570002745e5bb11f533459fd64f641e6659df83b7a4ae6a9b6026c156c4176f9eaa68bd695836c7f5b126cde5c0065b494f2147bcf54376dbb8ff8e2b1aff747aa236102c85c1e0a9fa72144959b253b7e2c9e85919cdd879e7a28f1d6150ff5fb6f11e1269ca727048d7434dd395462c9a1e9147f86fbf78800423700db2b4b9d287a1251d940a2b02cc2c816bf9a5adefe30a7af46bf101c20e9cd7dd91118acc86f51882d9729978aafbda86b50ad3b5d0988de897b2787afbffaa92d2d748aa344aed7ef4377cb9daa7848c3f8ae247180de973831a2fe5a388628802de4da5382a1c4d85ed1f4cc4355b5069f4a9c462cb84451dac9b3bf2083aa86768ab9959e5ac8abfb44d64491dc8e259aa6c4fe4ef9f7158445c4361a801677e6d6e0a4fdcbb56cc29534f3909a199eafe2784790b30d866286c3e196ffd07d24497af5e3c7e5db4bdf61318289cdbdd581af7712ab23d069282eea0fcabac474b2844fe80e659624e208f6328d69e3a8ecad1877fd54f02990339527b9abeb06548eacd5f4cb9c473f34736eba78d40c3e80d78a85b89c010ee5725d03ac2f63267579a01bfb6d885946b551103465f0dc34403a765d7929b77bace74218bcd38d9ec7e92eddd8c2c01ef755ebf9d3e1feefcdaff37b9ebf14a3c80bef0c18bed5b714dc46331e3f11ebacbe748efc80170994c2ef78c204d3d138554ff6c03834580d9077e439c34616d11bd3e190b4f0bbdd3fbe7d29ea44bef5061adc21487c303dfde66a6a2e592033808c4052bf673186675f6419540d00614b3c66403aaf6dff646643344116bdb886d5e6e572e9e965d87fd05b70b7d6f2b08fce4b8a2c81b2eb7007d5efbc5c87e774c0fcaad9507d8b63584b3fdbe4740c9ecfdfdc939338ef0c80c06f85a3a07484b910a09a47a228a548020903ce2d56206a701bb762e2d953e1d7a7a0b607b7f29fd16ae15314ff32b8d8f427d36fa62725445aec4b4522611304a12e44f0e0c47c6c1e9c2e87db68b4d9d04ac0602e56c7241e7e2669df00ccbc406f41659121afa6739dd4e7bc8c8cf22e5b31d57a3b4da0142cdf79e54b1c10eb9b5e80f6feba466d739262956e0060604bf6d5ccc4000e053e94008b17adc1a1b5e1696e4fded4cf6dee", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 162.030209][T13282] bond6: (slave bridge7): Enslaving as an active interface with an up link 21:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 162.140937][T13278] 8021q: adding VLAN 0 to HW filter on device bond6 [ 162.207041][T13278] team0: Port device bond6 added 21:14:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 162.267749][T13327] device bond0 entered promiscuous mode [ 162.299459][T13327] device bond_slave_0 entered promiscuous mode [ 162.341103][T13327] device bond_slave_1 entered promiscuous mode [ 162.377922][T13327] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 162.402091][T13327] device bond0 left promiscuous mode [ 162.410926][T13327] device bond_slave_0 left promiscuous mode [ 162.428719][T13327] device bond_slave_1 left promiscuous mode [ 162.721018][T13331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.750563][T13334] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.840827][T13336] team0: Port device veth3 added [ 162.867731][T13328] device bond0 entered promiscuous mode [ 162.882484][T13328] device bond_slave_0 entered promiscuous mode [ 162.888805][T13328] device bond_slave_1 entered promiscuous mode [ 162.940279][T13328] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 162.970526][T13328] device bond0 left promiscuous mode [ 163.004042][T13328] device bond_slave_0 left promiscuous mode [ 163.028481][T13328] device bond_slave_1 left promiscuous mode [ 163.416323][T13337] bond5: (slave bridge5): Enslaving as an active interface with an up link [ 163.427526][T13340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.453529][T13342] team0: Port device veth3 removed 21:14:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 163.477507][T13343] 8021q: adding VLAN 0 to HW filter on device bond5 [ 163.488428][T13343] team0: Port device bond5 added [ 163.509542][T13333] device bond0 entered promiscuous mode [ 163.518252][T13333] device bond_slave_0 entered promiscuous mode [ 163.527345][T13333] device bond_slave_1 entered promiscuous mode [ 163.547531][T13333] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 163.567331][T13333] device bond0 left promiscuous mode [ 163.577783][T13333] device bond_slave_0 left promiscuous mode [ 163.586005][T13333] device bond_slave_1 left promiscuous mode 21:14:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be48850500000079a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a00000000000000004c425be0fe41538bddf020c09e402d1a474c0fbd16131114ff9d879bdb9425e657feb165ed411d1bd2035ab2e31c7236b5c2140ffdff6f1730406c27333e519b9d788c3ba2720fa7c38a4d306c34a0c33b40bd5d4806de0c8538654ce4fa691e661ac2691a5af99c99a9397616a1837c"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 163.831574][T13405] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:14:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r6, @ANYBLOB="06"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r6}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 163.978592][T13408] bond6: (slave bridge6): Enslaving as an active interface with an up link [ 164.028901][T13409] 8021q: adding VLAN 0 to HW filter on device bond6 21:14:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be48850500000079a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a00000000000000004c425be0fe41538bddf020c09e402d1a474c0fbd16131114ff9d879bdb9425e657feb165ed411d1bd2035ab2e31c7236b5c2140ffdff6f1730406c27333e519b9d788c3ba2720fa7c38a4d306c34a0c33b40bd5d4806de0c8538654ce4fa691e661ac2691a5af99c99a9397616a1837c"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 164.084838][T13409] team0: Port device bond6 added 21:14:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be48850500000079a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a00000000000000004c425be0fe41538bddf020c09e402d1a474c0fbd16131114ff9d879bdb9425e657feb165ed411d1bd2035ab2e31c7236b5c2140ffdff6f1730406c27333e519b9d788c3ba2720fa7c38a4d306c34a0c33b40bd5d4806de0c8538654ce4fa691e661ac2691a5af99c99a9397616a1837c"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) [ 164.141986][T13456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 164.244906][T13458] team0: Port device veth3 added [ 164.255785][T13459] device bond0 entered promiscuous mode [ 164.261358][T13459] device bond_slave_0 entered promiscuous mode 21:14:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 164.309456][T13459] device bond_slave_1 entered promiscuous mode [ 164.352849][T13459] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 164.385321][T13459] device bond0 left promiscuous mode [ 164.410118][T13459] device bond_slave_0 left promiscuous mode [ 164.436740][T13459] device bond_slave_1 left promiscuous mode [ 165.052270][T13465] device bond0 entered promiscuous mode [ 165.059202][T13465] device bond_slave_0 entered promiscuous mode [ 165.065673][T13465] device bond_slave_1 entered promiscuous mode [ 165.072568][T13465] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 165.080509][T13465] device bond0 left promiscuous mode [ 165.093089][T13465] device bond_slave_0 left promiscuous mode [ 165.099366][T13465] device bond_slave_1 left promiscuous mode [ 165.360535][T13458] team0: Port device veth3 removed [ 165.386554][T13471] device bond0 entered promiscuous mode [ 165.392270][T13471] device bond_slave_0 entered promiscuous mode [ 165.400861][T13471] device bond_slave_1 entered promiscuous mode [ 165.409532][T13471] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 165.420252][T13471] device bond0 left promiscuous mode [ 165.427272][T13471] device bond_slave_0 left promiscuous mode [ 165.437235][T13471] device bond_slave_1 left promiscuous mode [ 165.550111][T13474] device bond0 entered promiscuous mode [ 165.559507][T13474] device bond_slave_0 entered promiscuous mode [ 165.569259][T13474] device bond_slave_1 entered promiscuous mode [ 165.589742][T13474] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 165.598976][T13474] device bond0 left promiscuous mode [ 165.605293][T13474] device bond_slave_0 left promiscuous mode [ 165.611332][T13474] device bond_slave_1 left promiscuous mode [ 165.724536][T13479] device bond0 entered promiscuous mode [ 165.730155][T13479] device bond_slave_0 entered promiscuous mode [ 165.740595][T13479] device bond_slave_1 entered promiscuous mode [ 165.748693][T13479] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 165.757796][T13479] device bond0 left promiscuous mode [ 165.763954][T13479] device bond_slave_0 left promiscuous mode [ 165.770471][T13479] device bond_slave_1 left promiscuous mode 21:14:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="74762fdbfa26008e2e123e2fcfccf2ec060871eeb9650d7d927d9b1c7a730c560bedcfa249440fb99e9d9d4148188ade210556d0042aeeb1511eb61a1b94e85354407a47128e5acd7ff8650474f69c6c54783c43936616d3125ff93e03698ddedde9cdb2ea6a4e0f1804ddff63438cdabd22e64a942e8bcf7cd4d5047e6f4c7627ef9fd9c43e32c0516ab79c305abbbf3b5e70e7a75cd2c70b8bdd1cff6463db4918d38e42fabca3f250b960a1e4d0fc8efea533b87036fc9c7e8a264bc3d5a13234678c05e9a956456b404fb72907a8bb819dfa467ace7201ef894f9cbf68aedc11430a05573e46ebe80c2fa3b47a408076b57e62a17820294d9428f57b46d0294a2a9fff272a8e1042c3782b1150a61752d56fff7b766818275f2a085f1c87eef8e3f6aafdf13a5b0e464fa0ba39762c42346464d8c8394173e708b7df5cabfd45399201a431a209d8ce105a787c0355d3e1562fb52f18464578c6db1b55615f38ca32f1840bf4b9b1df443d60a3398aecf4cb144721b995ee17b2eac1f7b37634089023c39b24fb7c24f8e0a7f66876753d24e968004faa04ec76fc5fb6b2f97e5b0df3a472cbf08aaabbe7fd251ec68f2ecf1808eb99cd1bffd17f4ff3778669dde911020808cc896d9d828268b53cd4126095b6c962aa53d09be7294b65dcd17d98fff18f37a40a7e8f1bccb692a24ab16b6c825c8c5899b56889a527138d2b347552e47dd87761fb356216025ccaa2ceacc876fc1690f01312f660a48e9763a7ab4f25747fab3d5fb18ead2cdd835606607cec96ac9a7300f3adfe6f90c6ae8707baf34ee5b060f4f853667bdd9b3af0c3444def636cfabe675ee471f07985aedc7d30435d2a84744793cd075c6ad0268498fe029e7255ce59b74ab6af275a8f3d0f2300bf56322f60ca74a018b9cd040cbb1275ec43b296408dc8fb4aa9f0bd50b3443580481008616c98cb0b2a35c1ee730a78842ae9c9ad2475db0207944219396617049dab1a63150b2ab1996db372179dd285dda18deb0ccff990a5dcaed69fc7771acd61ef01f5a3e987c44cb924f5d2b99ac381277df47ea8ffab76d8f36629254fdd12fa574c59a2b612335fece589e11957018747f837b73491322fd49571cc4182d13fcb3cfd08600f355eed251d98756f358cfc70f65b08eec6600cb8ba328294a7a2a3a7283ff0067c2de9a9331378334589ea749937a427c5daefeb6fdbffa53072e978ae8b89434ff5ae57f4985b858aaf7ca6af55f6554dc7d18189385dacb8a46e14f0c1e3f15bbef415d75c42333e3ae73f27209d5df26006b1edb47fc511c3f1b909cc511e8b47ec05e35c7bc5c0d6e37cc2fa2b43f568b2737fff3136092e060dc8af66eefc5f56605b1fadf3b55d05250cbfa1e5a1fdd736b3c1cd02029a6d9303377006e301973f9f17221fbad8eb60ac56e2051f5aadc9679da9246d3d0e7b199d6e8fd946f0fc52c2f36adde479a740d0291ff01d70efee91aea2c59f09ca61edf409a492c58b5fd47695536d26f48763e4318dcd5edeb4553c80edc4a7c92789fd529f32cc8e14478b1c4a0f2c49ce3ccd1b3af180ce260c8bda2f7beb0076f60247f572a265e7856cf0b943694a1d3d22eceafa44d4cb744498e43b3d29d38cd84d5cae43bd1735d3d0adab526d84808791786379e764bd0da328378e4eba04bbd84db6a553a1502179837821d62bfa46d6cd67c51c494087003a0869b1841e64fc6a7900b0751d71860463e551c377d6c07d396f79611b76df2315287ac525786feaaeb9eaaba0057f994228368e4ee160c333b4dc75205f32271b45842cb78018c70eceb741ecc893ed1a6284561ba502d1f380561357609e8541f985d1f16996d362340dc1746f502fb1acd9c4f192d1b77b328d037aa1d8845462cade0f2731eab1c230984f18bea76bb926712734732b9399f6b463259d16a15c85ec844e017a27d709b03f638d61777423b7ab883477ca08133129083d2f847f67537d4d574bd71f626c41e37925e1ac3384db7b9fad6866fdef9aca7b7350527aac748703bf620dacfbddf0532d12ac28855f2c81b23da2142fa1f652ec6df1d061b43d95cc7bbfb9b5a4c512afb7af19077a73b1c33bfb89e9d3ca292b7377d613a669327e714f47d5a44eb51a0b54509a63836bcff060a69e2a6517428afc3202df6c6da8af399739f1e520090b97077f57fa76817a824db67322d2c1f4272a33bc0aa1612754db76c04b15fc8a66054573d70b94aa99e7cf8f7671ea9d44af1134f775d24fbad1a525995cb070b50f20c115468b987a2acd427385fcb6e6d2c4dfb60eba1b8fecb9a7ce02818f489d5515a43e1eeb17c69b5ee1292c6b41d510acb52cc73d5667e8a7be5baa567907ca38afda25a9b6d4b7a9c1d13ecdaad3bd822e1bd17af67b447ab6148a9f9a21b67990c2f53f3133b886b71fce1812231f87a721f354a28a9a9b91b09555b80f0d84a1278f114f8b2dfa3daa4dede082a5e0c7cf5f07f813bfbda477d57ee0fb579b38e196f859b304e34777eda9590e55553bd022744401f7c0a4e98f6460272c49b639d56dcc82d8c1f21f2973bc1b25e35465ef812bf86b28fa2735a746eaa20a7d87dbd0a1b5f6eda06e2a25042b2abde2c1ba4e944588d40f10b313d3d2fdf295bba8862b30f10557c078f5f5e1c6a1dadc555a4fbc1696d5619f5e3a3dee69e188013a72a343194653447a151a8fbfac77a153f8d93a0aae11dad84405c6a37d6ca7f9ca59e1897f43b00d205816f1699a8ce8d94e23cf68683df7f41bfaf1f659ae6b70abdf6918ccb6e72586a6057b0aeacd49e1731c141896423ccacea7bc1fecfb68d4b3a3d9c13414bc0b8d5bdcecffaf73bccc1173638bfa21655e217f7538c605e8ad893818c828f88d6fdf9ef744a3a45491f536758999d1df6e81d6ed0ec48873a2ee1290568134c2dc6ade82b4942782279ed3a1d7d98cc496999518a0eb0b15cb3552269aad7d59910b3dfcf92a17765a45a3ba797f759e8ead29b1b21af4336fedec529ab045d6b2695f3d6ae21e6422d72561cc0ffc7439c1175b57d7a8062f38689756c7896efaf80b43af5515e8648f2f42deaa805a8e66cb41223b3bc869b17b99ae1f87553abe184fbc62cb6f7e7be630b4651d40192c37f5320712a7909755641e23c9b8fbb1ffb0753e572952ad6c9a5cff857b9c4a4399f60294e44055454084d8174d7783d4845c4262507c72ff8417ae1c86433c350196b5842a658ee3b23035cedee88d3c51ef2f424a63639ec3b86249af07ffa2943775d75ddb4815048d9cbcf16616a3ca42b14f230f349ea7e50e9042467d926e93041f557c6549218eb75b32a45e68f51f99fecad270ad27a47ba8d4f4c9edd3f452de1c59a2bc9064d38ecbf4c97e4b26f61becf414d77bb6fbd8721f68a334ab3764f72614f74fd4882b22588d2707dd82cf132e2a5f9d3e9cb22b797780e614500b0bd504fd5a67e2d5ab187028858fb780c39d78c12fad82f18548cf79c1d6e893bd74d63c5e25aa47e4e1f3098d4f82c3283d66f9f4c35961b821dd3901eae7e19b439901b0157119143a49c1e5eceedbcfefef662019c9dedef0f5f07c7e279b44dafbb6af9238063377acd7c1e97003a7facef720a92451c9cfdee6eabc60da21b37c2f55abdde9efb4820a8c6280574a7aef61ac46ca678b99233590c5ab8502c6e9f5d2bca21a1d9d226a911e07c0ec67f0c8d41bb01dba5323d4a1bc2581ab540b89754f9c0818b393c0317699a76f128f17462a35b2fc4dcbb78d10af6abeda07a42efdebbdb4dcfdeb58c9d2ba8c96f9b5ce28604dc2bbeea6c7f2e8979b498050fa4bbcf64337b67479102cc7655079bf77d9dd8164594122daa084ebf0b189ca5cdff258a4efa80ce4a4f54cb5959a37086e221e80a5f94e6064f788f361a6fd4fbc4cc75bb02c20e957ffcf462a73dbdf5b96cba87b068ae32127b744806a89153fa01e189d0944acde49971ac0c12c6b15af78205fafa209c8fc17943f4f32154473dc4c7acf8f5b2913892dcf20168c5430598639f81b018ff665989fbf30e5855d17de0e6da792d228fc0175c56d0c81d8285d5ad3240046a231267b4aa2f90aea8e06478f74c3d0fe6fe50ff3ce41d8994b10185528f8a74df783b72894a5e2e6261912f095fa3e5fd27af278ae8a3d8e2e04316e6c7f5ce92836f1df1a44868493f12123e3c661f0b36a0bf6a7f475f390ea0c258968ccee4921070d09234a67a9762ed88d49d1bc70df0488048057b864780d92ddb81c08ec72c98ce90b919a44770ecc002be3340ab61dc1433ceb6e7841d33013353a620ba54b28ce43c23141e318a38c1a9aa1eb54bd429a3698312667e817cb1b9471070cf0fc1f52155c935a13683cf18b8c2455fa3844f66fa52bfe2ab3d07a430baecdc6d0d12bfd6e4493cffbdd08f06bc5548706e049ae643c08d3ffe925b96e6cd6fd2c75ff44880ba00a31940d704a4a2cf4726b4c1e5cb35ee52e7a3124aa2023613f487a1fc189ff9223e28a78ff98717218d5da6f4a71bf3c48805aa5c3629963e74b6b2d57accc269cff8a861dd68f27bab436f4a43ee615f5c5a0ebe29c0875946cf7907e0c447ecc570002745e5bb11f533459fd64f641e6659df83b7a4ae6a9b6026c156c4176f9eaa68bd695836c7f5b126cde5c0065b494f2147bcf54376dbb8ff8e2b1aff747aa236102c85c1e0a9fa72144959b253b7e2c9e85919cdd879e7a28f1d6150ff5fb6f11e1269ca727048d7434dd395462c9a1e9147f86fbf78800423700db2b4b9d287a1251d940a2b02cc2c816bf9a5adefe30a7af46bf101c20e9cd7dd91118acc86f51882d9729978aafbda86b50ad3b5d0988de897b2787afbffaa92d2d748aa344aed7ef4377cb9daa7848c3f8ae247180de973831a2fe5a388628802de4da5382a1c4d85ed1f4cc4355b5069f4a9c462cb84451dac9b3bf2083aa86768ab9959e5ac8abfb44d64491dc8e259aa6c4fe4ef9f7158445c4361a801677e6d6e0a4fdcbb56cc29534f3909a199eafe2784790b30d866286c3e196ffd07d24497af5e3c7e5db4bdf61318289cdbdd581af7712ab23d069282eea0fcabac474b2844fe80e659624e208f6328d69e3a8ecad1877fd54f02990339527b9abeb06548eacd5f4cb9c473f34736eba78d40c3e80d78a85b89c010ee5725d03ac2f63267579a01bfb6d885946b551103465f0dc34403a765d7929b77bace74218bcd38d9ec7e92eddd8c2c01ef755ebf9d3e1feefcdaff37b9ebf14a3c80bef0c18bed5b714dc46331e3f11ebacbe748efc80170994c2ef78c204d3d138554ff6c03834580d9077e439c34616d11bd3e190b4f0bbdd3fbe7d29ea44bef5061adc21487c303dfde66a6a2e592033808c4052bf673186675f6419540d00614b3c66403aaf6dff646643344116bdb886d5e6e572e9e965d87fd05b70b7d6f2b08fce4b8a2c81b2eb7007d5efbc5c87e774c0fcaad9507d8b63584b3fdbe4740c9ecfdfdc939338ef0c80c06f85a3a07484b910a09a47a228a548020903ce2d56206a701bb762e2d953e1d7a7a0b607b7f29fd16ae15314ff32b8d8f427d36fa62725445aec4b4522611304a12e44f0e0c47c6c1e9c2e87db68b4d9d04ac0602e56c7241e7e2669df00ccbc406f41659121afa6739dd4e7bc8c8cf22e5b31d57a3b4da0142cdf79e54b1c10eb9b5e80f6feba466d739262956e0060604bf6d5ccc4000e053e94008b17adc1a1b5e1696e4fded4cf6dee", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r6, @ANYBLOB="06"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r6}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 21:14:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100925616e61792780f8cb310bedaf4db7546aef35d5e6843ab1ebf948761182c2c16d78cc955f663efd9dfdb4bd5db41188a858679856f871f50fd37c4e92c938179a099c9f4e2fc99fe903968605a679d5190ddf0ea3b1604f3aaf1bd88472281998a811e16273c8b4b8ecd794fc3cd8223e0a1ce232d28fb222de8ec3aa798a8d90174253b73440907dcde9e367e5e2b634ad284f04231ce3d6c8e5275f5f61afa5a9e030078e07a165c008cc6dd0b2b4b356ff1cb9a72bc67cb61e5eb4326541289709b286154c12d9e5441daef92d71cd7adba84aff68a1fd94a70306ff8017945d0abcbf4deecd544f976c08264448b01784f013d874584ec09072bcdecd2a63442f20aa62079da35419b9fea7db88e994c8d342c4e15bd8763556a639b4d674ee5da4939bab84408c35c123cf067295a96f6c589f1381342af523818fefb111091bf32ec9dc3ca2b76080c90a8e94f1abbc78389a3efe5811b39843c8d070e9ad8298071c3bc3e66c1036e096566d22d18ca344ee4f8ffada9fda5ad070536b4bdc1f5db607b6f865c79acf1ca39961a9f2022708c0709923339dede5bb856c68cdd4c3a356679cf5978", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 166.307653][T13519] device bond0 entered promiscuous mode [ 166.362991][T13519] device bond_slave_0 entered promiscuous mode [ 166.398061][T13519] device bond_slave_1 entered promiscuous mode [ 166.419694][T13519] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 166.444730][T13519] device bond0 left promiscuous mode [ 166.460125][T13519] device bond_slave_0 left promiscuous mode [ 166.480114][T13519] device bond_slave_1 left promiscuous mode [ 166.827917][T13515] device bond0 entered promiscuous mode [ 166.835629][T13515] device bond_slave_0 entered promiscuous mode [ 166.842344][T13515] device bond_slave_1 entered promiscuous mode [ 166.851191][T13515] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 166.870336][T13515] device bond0 left promiscuous mode [ 166.888712][T13515] device bond_slave_0 left promiscuous mode [ 166.903293][T13515] device bond_slave_1 left promiscuous mode [ 167.151367][T13523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.201391][T13517] device bond0 entered promiscuous mode [ 167.215384][T13517] device bond_slave_0 entered promiscuous mode [ 167.221707][T13517] device bond_slave_1 entered promiscuous mode [ 167.269015][T13517] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 167.279716][T13517] device bond0 left promiscuous mode [ 167.286376][T13517] device bond_slave_0 left promiscuous mode [ 167.293271][T13517] device bond_slave_1 left promiscuous mode [ 167.400032][T13516] device bond0 entered promiscuous mode [ 167.406681][T13516] device bond_slave_0 entered promiscuous mode [ 167.416093][T13516] device bond_slave_1 entered promiscuous mode [ 167.431038][T13516] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 167.438764][T13516] device bond0 left promiscuous mode [ 167.446584][T13516] device bond_slave_0 left promiscuous mode [ 167.453406][T13516] device bond_slave_1 left promiscuous mode [ 167.558279][T13527] team0: Port device veth3 added [ 167.674109][T13533] team0: Port device veth3 removed [ 167.700767][T13534] device bond0 entered promiscuous mode [ 167.708064][T13534] device bond_slave_0 entered promiscuous mode [ 167.715367][T13534] device bond_slave_1 entered promiscuous mode [ 167.722036][T13534] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 167.730620][T13534] device bond0 left promiscuous mode [ 167.736751][T13534] device bond_slave_0 left promiscuous mode [ 167.743949][T13534] device bond_slave_1 left promiscuous mode 21:14:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000631500002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead6201000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f296649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601a0199a53f2715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194ca6789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a5867fdd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be48850500000079a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe9eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2a3909c0776d7e4b03b7c781610ad6d54547b1d6508f31e775d0eac1524c7b731fe8dc077f538b9dd67ae68a8571d9bfcd80948a3a24cdc173f059545e1cb20bf6b4229a84e52e409d9a024ea58cd677983393717a4bcdc75b43f4854ce23f18c6b7b2969f1487d0295e73e0d631736cfcf113951b5a6b2700b0307a3ebac4817d8f55d2d27c71df4415a09155e894a0e884500caad43a17aa85f304c23a187f0f0ab6da15c15254278d0cdbae04aa750811aeb152c095c4b5d43109a00000000000000004c425be0fe41538bddf020c09e402d1a474c0fbd16131114ff9d879bdb9425e657feb165ed411d1bd2035ab2e31c7236b5c2140ffdff6f1730406c27333e519b9d788c3ba2720fa7c38a4d306c34a0c33b40bd5d4806de0c8538654ce4fa691e661ac2691a5af99c99a9397616a1837c"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="74762fdbfa26008e2e123e2fcfccf2ec060871eeb9650d7d927d9b1c7a730c560bedcfa249440fb99e9d9d4148188ade210556d0042aeeb1511eb61a1b94e85354407a47128e5acd7ff8650474f69c6c54783c43936616d3125ff93e03698ddedde9cdb2ea6a4e0f1804ddff63438cdabd22e64a942e8bcf7cd4d5047e6f4c7627ef9fd9c43e32c0516ab79c305abbbf3b5e70e7a75cd2c70b8bdd1cff6463db4918d38e42fabca3f250b960a1e4d0fc8efea533b87036fc9c7e8a264bc3d5a13234678c05e9a956456b404fb72907a8bb819dfa467ace7201ef894f9cbf68aedc11430a05573e46ebe80c2fa3b47a408076b57e62a17820294d9428f57b46d0294a2a9fff272a8e1042c3782b1150a61752d56fff7b766818275f2a085f1c87eef8e3f6aafdf13a5b0e464fa0ba39762c42346464d8c8394173e708b7df5cabfd45399201a431a209d8ce105a787c0355d3e1562fb52f18464578c6db1b55615f38ca32f1840bf4b9b1df443d60a3398aecf4cb144721b995ee17b2eac1f7b37634089023c39b24fb7c24f8e0a7f66876753d24e968004faa04ec76fc5fb6b2f97e5b0df3a472cbf08aaabbe7fd251ec68f2ecf1808eb99cd1bffd17f4ff3778669dde911020808cc896d9d828268b53cd4126095b6c962aa53d09be7294b65dcd17d98fff18f37a40a7e8f1bccb692a24ab16b6c825c8c5899b56889a527138d2b347552e47dd87761fb356216025ccaa2ceacc876fc1690f01312f660a48e9763a7ab4f25747fab3d5fb18ead2cdd835606607cec96ac9a7300f3adfe6f90c6ae8707baf34ee5b060f4f853667bdd9b3af0c3444def636cfabe675ee471f07985aedc7d30435d2a84744793cd075c6ad0268498fe029e7255ce59b74ab6af275a8f3d0f2300bf56322f60ca74a018b9cd040cbb1275ec43b296408dc8fb4aa9f0bd50b3443580481008616c98cb0b2a35c1ee730a78842ae9c9ad2475db0207944219396617049dab1a63150b2ab1996db372179dd285dda18deb0ccff990a5dcaed69fc7771acd61ef01f5a3e987c44cb924f5d2b99ac381277df47ea8ffab76d8f36629254fdd12fa574c59a2b612335fece589e11957018747f837b73491322fd49571cc4182d13fcb3cfd08600f355eed251d98756f358cfc70f65b08eec6600cb8ba328294a7a2a3a7283ff0067c2de9a9331378334589ea749937a427c5daefeb6fdbffa53072e978ae8b89434ff5ae57f4985b858aaf7ca6af55f6554dc7d18189385dacb8a46e14f0c1e3f15bbef415d75c42333e3ae73f27209d5df26006b1edb47fc511c3f1b909cc511e8b47ec05e35c7bc5c0d6e37cc2fa2b43f568b2737fff3136092e060dc8af66eefc5f56605b1fadf3b55d05250cbfa1e5a1fdd736b3c1cd02029a6d9303377006e301973f9f17221fbad8eb60ac56e2051f5aadc9679da9246d3d0e7b199d6e8fd946f0fc52c2f36adde479a740d0291ff01d70efee91aea2c59f09ca61edf409a492c58b5fd47695536d26f48763e4318dcd5edeb4553c80edc4a7c92789fd529f32cc8e14478b1c4a0f2c49ce3ccd1b3af180ce260c8bda2f7beb0076f60247f572a265e7856cf0b943694a1d3d22eceafa44d4cb744498e43b3d29d38cd84d5cae43bd1735d3d0adab526d84808791786379e764bd0da328378e4eba04bbd84db6a553a1502179837821d62bfa46d6cd67c51c494087003a0869b1841e64fc6a7900b0751d71860463e551c377d6c07d396f79611b76df2315287ac525786feaaeb9eaaba0057f994228368e4ee160c333b4dc75205f32271b45842cb78018c70eceb741ecc893ed1a6284561ba502d1f380561357609e8541f985d1f16996d362340dc1746f502fb1acd9c4f192d1b77b328d037aa1d8845462cade0f2731eab1c230984f18bea76bb926712734732b9399f6b463259d16a15c85ec844e017a27d709b03f638d61777423b7ab883477ca08133129083d2f847f67537d4d574bd71f626c41e37925e1ac3384db7b9fad6866fdef9aca7b7350527aac748703bf620dacfbddf0532d12ac28855f2c81b23da2142fa1f652ec6df1d061b43d95cc7bbfb9b5a4c512afb7af19077a73b1c33bfb89e9d3ca292b7377d613a669327e714f47d5a44eb51a0b54509a63836bcff060a69e2a6517428afc3202df6c6da8af399739f1e520090b97077f57fa76817a824db67322d2c1f4272a33bc0aa1612754db76c04b15fc8a66054573d70b94aa99e7cf8f7671ea9d44af1134f775d24fbad1a525995cb070b50f20c115468b987a2acd427385fcb6e6d2c4dfb60eba1b8fecb9a7ce02818f489d5515a43e1eeb17c69b5ee1292c6b41d510acb52cc73d5667e8a7be5baa567907ca38afda25a9b6d4b7a9c1d13ecdaad3bd822e1bd17af67b447ab6148a9f9a21b67990c2f53f3133b886b71fce1812231f87a721f354a28a9a9b91b09555b80f0d84a1278f114f8b2dfa3daa4dede082a5e0c7cf5f07f813bfbda477d57ee0fb579b38e196f859b304e34777eda9590e55553bd022744401f7c0a4e98f6460272c49b639d56dcc82d8c1f21f2973bc1b25e35465ef812bf86b28fa2735a746eaa20a7d87dbd0a1b5f6eda06e2a25042b2abde2c1ba4e944588d40f10b313d3d2fdf295bba8862b30f10557c078f5f5e1c6a1dadc555a4fbc1696d5619f5e3a3dee69e188013a72a343194653447a151a8fbfac77a153f8d93a0aae11dad84405c6a37d6ca7f9ca59e1897f43b00d205816f1699a8ce8d94e23cf68683df7f41bfaf1f659ae6b70abdf6918ccb6e72586a6057b0aeacd49e1731c141896423ccacea7bc1fecfb68d4b3a3d9c13414bc0b8d5bdcecffaf73bccc1173638bfa21655e217f7538c605e8ad893818c828f88d6fdf9ef744a3a45491f536758999d1df6e81d6ed0ec48873a2ee1290568134c2dc6ade82b4942782279ed3a1d7d98cc496999518a0eb0b15cb3552269aad7d59910b3dfcf92a17765a45a3ba797f759e8ead29b1b21af4336fedec529ab045d6b2695f3d6ae21e6422d72561cc0ffc7439c1175b57d7a8062f38689756c7896efaf80b43af5515e8648f2f42deaa805a8e66cb41223b3bc869b17b99ae1f87553abe184fbc62cb6f7e7be630b4651d40192c37f5320712a7909755641e23c9b8fbb1ffb0753e572952ad6c9a5cff857b9c4a4399f60294e44055454084d8174d7783d4845c4262507c72ff8417ae1c86433c350196b5842a658ee3b23035cedee88d3c51ef2f424a63639ec3b86249af07ffa2943775d75ddb4815048d9cbcf16616a3ca42b14f230f349ea7e50e9042467d926e93041f557c6549218eb75b32a45e68f51f99fecad270ad27a47ba8d4f4c9edd3f452de1c59a2bc9064d38ecbf4c97e4b26f61becf414d77bb6fbd8721f68a334ab3764f72614f74fd4882b22588d2707dd82cf132e2a5f9d3e9cb22b797780e614500b0bd504fd5a67e2d5ab187028858fb780c39d78c12fad82f18548cf79c1d6e893bd74d63c5e25aa47e4e1f3098d4f82c3283d66f9f4c35961b821dd3901eae7e19b439901b0157119143a49c1e5eceedbcfefef662019c9dedef0f5f07c7e279b44dafbb6af9238063377acd7c1e97003a7facef720a92451c9cfdee6eabc60da21b37c2f55abdde9efb4820a8c6280574a7aef61ac46ca678b99233590c5ab8502c6e9f5d2bca21a1d9d226a911e07c0ec67f0c8d41bb01dba5323d4a1bc2581ab540b89754f9c0818b393c0317699a76f128f17462a35b2fc4dcbb78d10af6abeda07a42efdebbdb4dcfdeb58c9d2ba8c96f9b5ce28604dc2bbeea6c7f2e8979b498050fa4bbcf64337b67479102cc7655079bf77d9dd8164594122daa084ebf0b189ca5cdff258a4efa80ce4a4f54cb5959a37086e221e80a5f94e6064f788f361a6fd4fbc4cc75bb02c20e957ffcf462a73dbdf5b96cba87b068ae32127b744806a89153fa01e189d0944acde49971ac0c12c6b15af78205fafa209c8fc17943f4f32154473dc4c7acf8f5b2913892dcf20168c5430598639f81b018ff665989fbf30e5855d17de0e6da792d228fc0175c56d0c81d8285d5ad3240046a231267b4aa2f90aea8e06478f74c3d0fe6fe50ff3ce41d8994b10185528f8a74df783b72894a5e2e6261912f095fa3e5fd27af278ae8a3d8e2e04316e6c7f5ce92836f1df1a44868493f12123e3c661f0b36a0bf6a7f475f390ea0c258968ccee4921070d09234a67a9762ed88d49d1bc70df0488048057b864780d92ddb81c08ec72c98ce90b919a44770ecc002be3340ab61dc1433ceb6e7841d33013353a620ba54b28ce43c23141e318a38c1a9aa1eb54bd429a3698312667e817cb1b9471070cf0fc1f52155c935a13683cf18b8c2455fa3844f66fa52bfe2ab3d07a430baecdc6d0d12bfd6e4493cffbdd08f06bc5548706e049ae643c08d3ffe925b96e6cd6fd2c75ff44880ba00a31940d704a4a2cf4726b4c1e5cb35ee52e7a3124aa2023613f487a1fc189ff9223e28a78ff98717218d5da6f4a71bf3c48805aa5c3629963e74b6b2d57accc269cff8a861dd68f27bab436f4a43ee615f5c5a0ebe29c0875946cf7907e0c447ecc570002745e5bb11f533459fd64f641e6659df83b7a4ae6a9b6026c156c4176f9eaa68bd695836c7f5b126cde5c0065b494f2147bcf54376dbb8ff8e2b1aff747aa236102c85c1e0a9fa72144959b253b7e2c9e85919cdd879e7a28f1d6150ff5fb6f11e1269ca727048d7434dd395462c9a1e9147f86fbf78800423700db2b4b9d287a1251d940a2b02cc2c816bf9a5adefe30a7af46bf101c20e9cd7dd91118acc86f51882d9729978aafbda86b50ad3b5d0988de897b2787afbffaa92d2d748aa344aed7ef4377cb9daa7848c3f8ae247180de973831a2fe5a388628802de4da5382a1c4d85ed1f4cc4355b5069f4a9c462cb84451dac9b3bf2083aa86768ab9959e5ac8abfb44d64491dc8e259aa6c4fe4ef9f7158445c4361a801677e6d6e0a4fdcbb56cc29534f3909a199eafe2784790b30d866286c3e196ffd07d24497af5e3c7e5db4bdf61318289cdbdd581af7712ab23d069282eea0fcabac474b2844fe80e659624e208f6328d69e3a8ecad1877fd54f02990339527b9abeb06548eacd5f4cb9c473f34736eba78d40c3e80d78a85b89c010ee5725d03ac2f63267579a01bfb6d885946b551103465f0dc34403a765d7929b77bace74218bcd38d9ec7e92eddd8c2c01ef755ebf9d3e1feefcdaff37b9ebf14a3c80bef0c18bed5b714dc46331e3f11ebacbe748efc80170994c2ef78c204d3d138554ff6c03834580d9077e439c34616d11bd3e190b4f0bbdd3fbe7d29ea44bef5061adc21487c303dfde66a6a2e592033808c4052bf673186675f6419540d00614b3c66403aaf6dff646643344116bdb886d5e6e572e9e965d87fd05b70b7d6f2b08fce4b8a2c81b2eb7007d5efbc5c87e774c0fcaad9507d8b63584b3fdbe4740c9ecfdfdc939338ef0c80c06f85a3a07484b910a09a47a228a548020903ce2d56206a701bb762e2d953e1d7a7a0b607b7f29fd16ae15314ff32b8d8f427d36fa62725445aec4b4522611304a12e44f0e0c47c6c1e9c2e87db68b4d9d04ac0602e56c7241e7e2669df00ccbc406f41659121afa6739dd4e7bc8c8cf22e5b31d57a3b4da0142cdf79e54b1c10eb9b5e80f6feba466d739262956e0060604bf6d5ccc4000e053e94008b17adc1a1b5e1696e4fded4cf6dee", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100925616e61792780f8cb310bedaf4db7546aef35d5e6843ab1ebf948761182c2c16d78cc955f663efd9dfdb4bd5db41188a858679856f871f50fd37c4e92c938179a099c9f4e2fc99fe903968605a679d5190ddf0ea3b1604f3aaf1bd88472281998a811e16273c8b4b8ecd794fc3cd8223e0a1ce232d28fb222de8ec3aa798a8d90174253b73440907dcde9e367e5e2b634ad284f04231ce3d6c8e5275f5f61afa5a9e030078e07a165c008cc6dd0b2b4b356ff1cb9a72bc67cb61e5eb4326541289709b286154c12d9e5441daef92d71cd7adba84aff68a1fd94a70306ff8017945d0abcbf4deecd544f976c08264448b01784f013d874584ec09072bcdecd2a63442f20aa62079da35419b9fea7db88e994c8d342c4e15bd8763556a639b4d674ee5da4939bab84408c35c123cf067295a96f6c589f1381342af523818fefb111091bf32ec9dc3ca2b76080c90a8e94f1abbc78389a3efe5811b39843c8d070e9ad8298071c3bc3e66c1036e096566d22d18ca344ee4f8ffada9fda5ad070536b4bdc1f5db607b6f865c79acf1ca39961a9f2022708c0709923339dede5bb856c68cdd4c3a356679cf5978", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r6, @ANYBLOB="06"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r6}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 21:14:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) 21:14:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) 21:14:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) [ 168.192315][T13575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) [ 168.305037][T13582] team0: Port device veth3 added 21:14:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) [ 168.613456][T13574] device bond0 entered promiscuous mode [ 168.620767][T13574] device bond_slave_0 entered promiscuous mode [ 168.628124][T13574] device bond_slave_1 entered promiscuous mode [ 168.636302][T13574] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 168.648804][T13574] device bond0 left promiscuous mode [ 168.657315][T13574] device bond_slave_0 left promiscuous mode [ 168.666231][T13574] device bond_slave_1 left promiscuous mode [ 168.977609][T13575] team0: Port device veth3 removed [ 169.028830][T13577] device bond0 entered promiscuous mode [ 169.043564][T13577] device bond_slave_0 entered promiscuous mode [ 169.053019][T13577] device bond_slave_1 entered promiscuous mode [ 169.059834][T13577] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 169.087602][T13577] device bond0 left promiscuous mode [ 169.096144][T13577] device bond_slave_0 left promiscuous mode [ 169.119015][T13577] device bond_slave_1 left promiscuous mode [ 169.321060][T13584] device bond0 entered promiscuous mode [ 169.329975][T13584] device bond_slave_0 entered promiscuous mode [ 169.338029][T13584] device bond_slave_1 entered promiscuous mode [ 169.346136][T13584] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 169.382811][T13584] device bond0 left promiscuous mode [ 169.388721][T13584] device bond_slave_0 left promiscuous mode [ 169.396704][T13584] device bond_slave_1 left promiscuous mode 21:14:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) 21:14:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000001700)=0x20) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001740)="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", 0x1000, 0x20004000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="2507e8ffffff00ffe300"/20], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000800)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf25020000000c000800a1c50000000000000c0004009000000000000000040007800c00060002000000000000000c00020000010000000000000c00080000f00000000000000c00020004000000000000002c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00060000000001000000000800010000000000d5b6742b369626af58c867af2e90cda1e765bb533e788af4567ca2ff2db6936098abbd3266c6a361a0fc6d3fb66085e75055789d9a57913c342c699886ab599edaef321b48b1c4f19536b575b5d7aa14b89aa189a1b3427530942f696d371d1c8adb01d1235a8509fcabf04f1ea3ba2e02caca623857a27a3a735150b90475d83ede6bb58864f08d9606557e466c380aa1950cb3aee6e717285ff74ca84bf2cf30335003def53843aa596be078fcec5221635590bef35997f9cb820640f7917a1c3b0c2978f0295fbeedfdbe2b88681251579f959700488fe566"], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8c0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r3}) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r7, @ANYRES16=r6, @ANYBLOB="000825bd7000fcdbdf250100000008de64000100000008000100925616e61792780f8cb310bedaf4db7546aef35d5e6843ab1ebf948761182c2c16d78cc955f663efd9dfdb4bd5db41188a858679856f871f50fd37c4e92c938179a099c9f4e2fc99fe903968605a679d5190ddf0ea3b1604f3aaf1bd88472281998a811e16273c8b4b8ecd794fc3cd8223e0a1ce232d28fb222de8ec3aa798a8d90174253b73440907dcde9e367e5e2b634ad284f04231ce3d6c8e5275f5f61afa5a9e030078e07a165c008cc6dd0b2b4b356ff1cb9a72bc67cb61e5eb4326541289709b286154c12d9e5441daef92d71cd7adba84aff68a1fd94a70306ff8017945d0abcbf4deecd544f976c08264448b01784f013d874584ec09072bcdecd2a63442f20aa62079da35419b9fea7db88e994c8d342c4e15bd8763556a639b4d674ee5da4939bab84408c35c123cf067295a96f6c589f1381342af523818fefb111091bf32ec9dc3ca2b76080c90a8e94f1abbc78389a3efe5811b39843c8d070e9ad8298071c3bc3e66c1036e096566d22d18ca344ee4f8ffada9fda5ad070536b4bdc1f5db607b6f865c79acf1ca39961a9f2022708c0709923339dede5bb856c68cdd4c3a356679cf5978", @ANYRES32=r3, @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 21:14:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010002508000000000700000000000000", @ANYRES32=r6, @ANYBLOB="06"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f00000001c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r6}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 21:14:51 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="06567ef782b47848b5391ea591803a573e09da5e4c8864210000000100000001", 0x20) 21:14:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) [ 169.762775][T13630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)={0x9c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x74, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x9c}}, 0x0) 21:14:52 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 169.859024][T13632] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.900280][T13636] team0: Port device veth3 added 21:14:52 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) 21:14:52 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) [ 170.251112][T13642] team0: Port device veth3 removed 21:14:52 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 170.324102][T13633] device bond0 entered promiscuous mode [ 170.345119][T13633] device bond_slave_0 entered promiscuous mode 21:14:52 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) [ 170.380460][T13633] device bond_slave_1 entered promiscuous mode [ 170.408504][T13633] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 170.438205][T13633] device bond0 left promiscuous mode 21:14:52 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) [ 170.460233][T13633] device bond_slave_0 left promiscuous mode [ 170.482380][T13633] device bond_slave_1 left promiscuous mode 21:14:52 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 170.853147][T13632] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:53 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)={0x9c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x74, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x9c}}, 0x0) 21:14:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 21:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 21:14:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) [ 171.270957][T13688] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.311461][T13689] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:53 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)={0x9c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x74, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x9c}}, 0x0) 21:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 21:14:53 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) [ 171.413397][T13696] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:14:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) [ 171.597909][T13705] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 21:14:53 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)={0x9c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x74, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x9c}}, 0x0) 21:14:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) [ 171.677070][T13707] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:14:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 21:14:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 21:14:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 21:14:54 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:54 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) 21:14:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 21:14:54 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) 21:14:54 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 21:14:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffcd4) 21:14:54 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 172.237227][T13731] __nla_validate_parse: 5 callbacks suppressed [ 172.237249][T13731] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:54 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) 21:14:54 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) 21:14:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000400c8ffffff080002000f"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}, 0xffff8880157bc2f8}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 21:14:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffcd4) 21:14:54 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:14:54 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) 21:14:54 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001480)=""/175, 0xaf}], 0x1}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)=""/3, 0x3}], 0x300}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xffffffffffffff21, 0x734, 0x0, 0xfffffffffffffe8c) [ 172.646261][T13747] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:14:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffcd4) 21:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:55 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 21:14:55 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:55 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 21:14:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffcd4) 21:14:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 21:14:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:55 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 21:14:55 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 21:14:56 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 21:14:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:56 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 21:14:56 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 21:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:56 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) [ 174.372728][ T9727] Bluetooth: hci5: command 0x0407 tx timeout 21:14:56 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:56 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:56 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 21:14:56 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 21:14:56 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:56 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:57 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:57 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:57 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:58 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 21:14:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:14:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:14:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001700)={@empty}, 0x14) 21:14:58 executing program 5: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030003"], 0x60}, 0x1, 0x7}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x304}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='p', 0x31}], 0x1}}], 0x1, 0x20000014) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/44, 0x2c}], 0x1}}], 0x2, 0x40, 0x0) 21:14:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001700)={@empty}, 0x14) 21:14:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:14:59 executing program 5: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 4: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 3: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001700)={@empty}, 0x14) 21:14:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000373169553eb374f2743b0ccfdbccef8093e0ae51e5b8a207abc2640000000000000086225ef9cf457a6b036e6da7945445571ab51e1330b6171fa077e54447727feaae00000000007c1cc80000fcffffff657f04448dc979a0ee84e406d3fb1e98f4d8596ec3b4fb7ea62e7220328f7bb53ee4a15624300d9530b11bf07ad82d617f01f11fb17370938b2ed8b00ede36068b8a79d005ab224659e282d8cf35a22b006b0cf77b75714ac897dd17ecd62372057a8d37bf73d197102e08bfb3a8bee0c8b2593703200294b85ab4f9e443abd9369cf05eec36d50ce4f990dbedcb7d45dd70daa043f2332c88b82e8a0da3e5a4f98279ed0100af032d4be4d0c4a703609bd24242f61752db41a31f6b5456e94752ccb0849b45d3c5ab93524d38606ff9981dd9d56be89b48f78bfb0e1769d8a1d05d510861738969a189fe2d27e81def8a74346a5df76c541dc598d32b8328b0692a16b25b4a5865a3ef770dc207e60f52f1edd39ea66e00640ad49caabb04f4f85230ce4cefeabb16471d2cc7116bc330c5c267957cb3489a7fa19c240d63735d19d9be1b347baae355c808b8bae11330f701990533f87b553ddcc6df040f712bafb60f1f6b3e7a30e4492b3fcdb0b5854b3b2023b7198e393a859548f7f29803f5a12b5a337c3af3b9784a9645885d3b25999c804bf264f936644a67e9e2e50a8d66b9dc95038841e52d9e0f41544e12c8949a7d74b6010023b690c4bac6f00f2a297fb9c074a265bbb6f465fd4c6d2cc08a06a4b4b718603cd2f8264db1a1a94b07717633916435b0d732010f1db83a53eaf5bd77e4f02f14546567e25a61aeafbd4e88226744b02a4bb3"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:14:59 executing program 5: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 4: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 3: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:14:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001700)={@empty}, 0x14) 21:14:59 executing program 5: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 4: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 3: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 21:14:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000373169553eb374f2743b0ccfdbccef8093e0ae51e5b8a207abc2640000000000000086225ef9cf457a6b036e6da7945445571ab51e1330b6171fa077e54447727feaae00000000007c1cc80000fcffffff657f04448dc979a0ee84e406d3fb1e98f4d8596ec3b4fb7ea62e7220328f7bb53ee4a15624300d9530b11bf07ad82d617f01f11fb17370938b2ed8b00ede36068b8a79d005ab224659e282d8cf35a22b006b0cf77b75714ac897dd17ecd62372057a8d37bf73d197102e08bfb3a8bee0c8b2593703200294b85ab4f9e443abd9369cf05eec36d50ce4f990dbedcb7d45dd70daa043f2332c88b82e8a0da3e5a4f98279ed0100af032d4be4d0c4a703609bd24242f61752db41a31f6b5456e94752ccb0849b45d3c5ab93524d38606ff9981dd9d56be89b48f78bfb0e1769d8a1d05d510861738969a189fe2d27e81def8a74346a5df76c541dc598d32b8328b0692a16b25b4a5865a3ef770dc207e60f52f1edd39ea66e00640ad49caabb04f4f85230ce4cefeabb16471d2cc7116bc330c5c267957cb3489a7fa19c240d63735d19d9be1b347baae355c808b8bae11330f701990533f87b553ddcc6df040f712bafb60f1f6b3e7a30e4492b3fcdb0b5854b3b2023b7198e393a859548f7f29803f5a12b5a337c3af3b9784a9645885d3b25999c804bf264f936644a67e9e2e50a8d66b9dc95038841e52d9e0f41544e12c8949a7d74b6010023b690c4bac6f00f2a297fb9c074a265bbb6f465fd4c6d2cc08a06a4b4b718603cd2f8264db1a1a94b07717633916435b0d732010f1db83a53eaf5bd77e4f02f14546567e25a61aeafbd4e88226744b02a4bb3"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:14:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:14:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000373169553eb374f2743b0ccfdbccef8093e0ae51e5b8a207abc2640000000000000086225ef9cf457a6b036e6da7945445571ab51e1330b6171fa077e54447727feaae00000000007c1cc80000fcffffff657f04448dc979a0ee84e406d3fb1e98f4d8596ec3b4fb7ea62e7220328f7bb53ee4a15624300d9530b11bf07ad82d617f01f11fb17370938b2ed8b00ede36068b8a79d005ab224659e282d8cf35a22b006b0cf77b75714ac897dd17ecd62372057a8d37bf73d197102e08bfb3a8bee0c8b2593703200294b85ab4f9e443abd9369cf05eec36d50ce4f990dbedcb7d45dd70daa043f2332c88b82e8a0da3e5a4f98279ed0100af032d4be4d0c4a703609bd24242f61752db41a31f6b5456e94752ccb0849b45d3c5ab93524d38606ff9981dd9d56be89b48f78bfb0e1769d8a1d05d510861738969a189fe2d27e81def8a74346a5df76c541dc598d32b8328b0692a16b25b4a5865a3ef770dc207e60f52f1edd39ea66e00640ad49caabb04f4f85230ce4cefeabb16471d2cc7116bc330c5c267957cb3489a7fa19c240d63735d19d9be1b347baae355c808b8bae11330f701990533f87b553ddcc6df040f712bafb60f1f6b3e7a30e4492b3fcdb0b5854b3b2023b7198e393a859548f7f29803f5a12b5a337c3af3b9784a9645885d3b25999c804bf264f936644a67e9e2e50a8d66b9dc95038841e52d9e0f41544e12c8949a7d74b6010023b690c4bac6f00f2a297fb9c074a265bbb6f465fd4c6d2cc08a06a4b4b718603cd2f8264db1a1a94b07717633916435b0d732010f1db83a53eaf5bd77e4f02f14546567e25a61aeafbd4e88226744b02a4bb3"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:15:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000373169553eb374f2743b0ccfdbccef8093e0ae51e5b8a207abc2640000000000000086225ef9cf457a6b036e6da7945445571ab51e1330b6171fa077e54447727feaae00000000007c1cc80000fcffffff657f04448dc979a0ee84e406d3fb1e98f4d8596ec3b4fb7ea62e7220328f7bb53ee4a15624300d9530b11bf07ad82d617f01f11fb17370938b2ed8b00ede36068b8a79d005ab224659e282d8cf35a22b006b0cf77b75714ac897dd17ecd62372057a8d37bf73d197102e08bfb3a8bee0c8b2593703200294b85ab4f9e443abd9369cf05eec36d50ce4f990dbedcb7d45dd70daa043f2332c88b82e8a0da3e5a4f98279ed0100af032d4be4d0c4a703609bd24242f61752db41a31f6b5456e94752ccb0849b45d3c5ab93524d38606ff9981dd9d56be89b48f78bfb0e1769d8a1d05d510861738969a189fe2d27e81def8a74346a5df76c541dc598d32b8328b0692a16b25b4a5865a3ef770dc207e60f52f1edd39ea66e00640ad49caabb04f4f85230ce4cefeabb16471d2cc7116bc330c5c267957cb3489a7fa19c240d63735d19d9be1b347baae355c808b8bae11330f701990533f87b553ddcc6df040f712bafb60f1f6b3e7a30e4492b3fcdb0b5854b3b2023b7198e393a859548f7f29803f5a12b5a337c3af3b9784a9645885d3b25999c804bf264f936644a67e9e2e50a8d66b9dc95038841e52d9e0f41544e12c8949a7d74b6010023b690c4bac6f00f2a297fb9c074a265bbb6f465fd4c6d2cc08a06a4b4b718603cd2f8264db1a1a94b07717633916435b0d732010f1db83a53eaf5bd77e4f02f14546567e25a61aeafbd4e88226744b02a4bb3"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:15:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:15:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000373169553eb374f2743b0ccfdbccef8093e0ae51e5b8a207abc2640000000000000086225ef9cf457a6b036e6da7945445571ab51e1330b6171fa077e54447727feaae00000000007c1cc80000fcffffff657f04448dc979a0ee84e406d3fb1e98f4d8596ec3b4fb7ea62e7220328f7bb53ee4a15624300d9530b11bf07ad82d617f01f11fb17370938b2ed8b00ede36068b8a79d005ab224659e282d8cf35a22b006b0cf77b75714ac897dd17ecd62372057a8d37bf73d197102e08bfb3a8bee0c8b2593703200294b85ab4f9e443abd9369cf05eec36d50ce4f990dbedcb7d45dd70daa043f2332c88b82e8a0da3e5a4f98279ed0100af032d4be4d0c4a703609bd24242f61752db41a31f6b5456e94752ccb0849b45d3c5ab93524d38606ff9981dd9d56be89b48f78bfb0e1769d8a1d05d510861738969a189fe2d27e81def8a74346a5df76c541dc598d32b8328b0692a16b25b4a5865a3ef770dc207e60f52f1edd39ea66e00640ad49caabb04f4f85230ce4cefeabb16471d2cc7116bc330c5c267957cb3489a7fa19c240d63735d19d9be1b347baae355c808b8bae11330f701990533f87b553ddcc6df040f712bafb60f1f6b3e7a30e4492b3fcdb0b5854b3b2023b7198e393a859548f7f29803f5a12b5a337c3af3b9784a9645885d3b25999c804bf264f936644a67e9e2e50a8d66b9dc95038841e52d9e0f41544e12c8949a7d74b6010023b690c4bac6f00f2a297fb9c074a265bbb6f465fd4c6d2cc08a06a4b4b718603cd2f8264db1a1a94b07717633916435b0d732010f1db83a53eaf5bd77e4f02f14546567e25a61aeafbd4e88226744b02a4bb3"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:15:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:15:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001700)={@empty}, 0x14) 21:15:02 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 21:15:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 21:15:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffdbdf2502000000090001"], 0x2c}}, 0x0) 21:15:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001700)={@empty}, 0x14) 21:15:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 21:15:03 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 21:15:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x18}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) 21:15:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 21:15:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001700)={@empty}, 0x14) 21:15:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 21:15:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffdbdf2502000000090001"], 0x2c}}, 0x0) 21:15:03 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 21:15:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 21:15:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x18}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) 21:15:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x18}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) 21:15:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 21:15:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffdbdf2502000000090001"], 0x2c}}, 0x0) 21:15:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 21:15:04 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 21:15:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x18}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) 21:15:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x18}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) 21:15:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffdbdf2502000000090001"], 0x2c}}, 0x0) 21:15:04 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffff) close(r0) 21:15:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffdbdf2502000000090001"], 0x2c}}, 0x0) 21:15:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x18}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) 21:15:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x23, 0x0, 0x28) 21:15:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffdbdf2502000000090001"], 0x2c}}, 0x0) 21:15:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x18}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) 21:15:04 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffff) close(r0) 21:15:04 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffff) close(r0) 21:15:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x23, 0x0, 0x28) 21:15:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffdbdf2502000000090001"], 0x2c}}, 0x0) 21:15:04 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 21:15:04 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffff) close(r0) 21:15:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x23, 0x0, 0x28) 21:15:04 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffff) close(r0) 21:15:04 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 21:15:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000074000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000002240011800a000100717565756500000014000280080004400000001606000340000b"], 0xbc}}, 0x0) 21:15:05 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffff) close(r0) 21:15:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x23, 0x0, 0x28) 21:15:05 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffff) close(r0) 21:15:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) [ 183.085328][T14051] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) 21:15:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x260, 0x0, 0x5002004a, 0x0, 0xe8, 0x3, 0x1c8, 0x3c8, 0x3c8, 0x1c8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@remote}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 21:15:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000074000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000002240011800a000100717565756500000014000280080004400000001606000340000b"], 0xbc}}, 0x0) 21:15:06 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 21:15:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0xc04901) [ 184.029338][T14070] xt_CT: You must specify a L4 protocol and not use inversions on it [ 184.055366][T14073] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0xc04901) 21:15:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x260, 0x0, 0x5002004a, 0x0, 0xe8, 0x3, 0x1c8, 0x3c8, 0x3c8, 0x1c8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@remote}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 21:15:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000074000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000002240011800a000100717565756500000014000280080004400000001606000340000b"], 0xbc}}, 0x0) 21:15:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) [ 184.367765][T14089] xt_CT: You must specify a L4 protocol and not use inversions on it 21:15:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0xc04901) [ 184.466289][T14092] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x260, 0x0, 0x5002004a, 0x0, 0xe8, 0x3, 0x1c8, 0x3c8, 0x3c8, 0x1c8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@remote}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 21:15:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) 21:15:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000074000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000002240011800a000100717565756500000014000280080004400000001606000340000b"], 0xbc}}, 0x0) 21:15:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0xc04901) [ 185.171996][T14105] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.185421][T14104] xt_CT: You must specify a L4 protocol and not use inversions on it 21:15:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) 21:15:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x260, 0x0, 0x5002004a, 0x0, 0xe8, 0x3, 0x1c8, 0x3c8, 0x3c8, 0x1c8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@remote}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 21:15:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x3, 0x7, 0x801}, 0x14}}, 0x0) [ 185.511839][T14120] xt_CT: You must specify a L4 protocol and not use inversions on it 21:15:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x3, 0x7, 0x801}, 0x14}}, 0x0) 21:15:07 executing program 5: socket(0x0, 0x0, 0x0) unshare(0x6c060000) 21:15:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:08 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) 21:15:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x3, 0x7, 0x801}, 0x14}}, 0x0) 21:15:08 executing program 5: socket(0x0, 0x0, 0x0) unshare(0x6c060000) 21:15:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x3, 0x7, 0x801}, 0x14}}, 0x0) 21:15:09 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 21:15:09 executing program 5: socket(0x0, 0x0, 0x0) unshare(0x6c060000) 21:15:09 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 21:15:09 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) 21:15:09 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 21:15:10 executing program 5: socket(0x0, 0x0, 0x0) unshare(0x6c060000) 21:15:10 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 21:15:10 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) 21:15:10 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "76420141c9e9bf273965158b50718b628f633f5debea4f4b7d498a4e77e70026944b7ddba16245162df2bb743694d80d6dbf32456c73089825b99d8b75d3dfdad1afe3129489c7b239b15bd19ebd4656fddc3f0e655cca3ebd13390211ad05261ec928e4d18186ae74ad07bc5fea85e95b0cb71e356fbdf2b20732b98de6a55df33e15773f4b282e1b3e1228b2c1dcf59cbf8871796bd1cf9655573596e4705cfb86a33a38ff6a4737f62f1a02dcca35ab410f9d5e5b2c21cfbdd090f5dd2cd87bba5922903ad46684ee4c1fe2dd3b0d006316b6b5e5d489376d5c63787b87d20f7d26976d8521f976d6e108463dfd2d1396836553cb323f6b65e6303878d015cc05002bb59f579353295550fa7ce15fd65a3fc90afd37760663342595c48a02a989060f25f3347e22ff2cb392e61532e73cda8139525d43bb939fb79903ffb5a401b0ef3729cadc47fbcb811c7489518b509b41663362d0cec8feb1bfa50a86be0dea69aee348cff0403d399be9f42270adb79e164193734c0d8f5935fe8014cee18235ab5df6d11c1143e5a43c59962cbb17072729fbcde3c30345bb966f742fcb8f4f6773f9a8eb0ae5c83e6f281724e8e3ecf0985cb7160bb2769fb68ad48e83984304e11c9575875d1579dc61b50ab1a8f04605662ebd8ffbed019f02efaa6a8ab8b44f42ca5eb2c469f14edd1117b33bbc2a135dc7555d9e7e50927aab02eba76c372c69cda8f6a04ea96e787231c149dd1af42d1f3c422894971ab8fa3a9d81e95a0c49eadc7ace8c169c1219df30d3dbb1cc82f03a8b168cd33723dd29c2c04b46928e66401d288ee6150f1945896981cda230fe3147fde8456dea00948c91652a265a9c35e3534f234b089aeafe6bd554fd2fc6197b8fb5219c10896eee8959005c58c0660781c6ee0d0ceed40126eea8b3f61b8ab99cb9b884172b4610ceac91efdb347e3e94a10302ec6d506ed9f4ab32b2b6bc250cf775449646e04dccb56d7646d0651ec81161249fe6e045a2cdb3c2d3ce9ca841ebfc1f3954f32028e83b6f34816dcfb7aeafdd949fae32dc0424861fd91fb6e85b4d62abd997baed73bc945b95bd8578a05a1ac826ed128805c7644d398b7986952bd647f42d8ae4d918ef5ab20e89610a72d328b85d515437cf2e95805739dd47079d6f229605c74061d2c5f9c61b945dc9d1643673ad27131679d1f9cc274d6106b72bdc1f46b41f20253583278697f86527cdc15ad4559b62629c61ff6908e913ae4db123f10d90c9897c51c5462f219b36cff8c5486fc3ac5e9f145406bf1acaedc2b0f084f15d18728f3e16553bb92e42d5a27be15135dff3bfaafc7df054470e89ab7b3ad888d8f401a3f7fa5ea8e1696706f498ebe3f601ea92ddf578fd10e1386ec7627b4d2ba993efdfe08de52855b666100b285011373c1745711472441f52c36b3e8143771d2e0be3057e26cb7579d0c27aa7de0c184c71a16ffc1757e5ef56a986568ce7e3f9c3c0e98f00728c8c52a5d57a2bdf7e1d1741097763aa75c2d223e80a088612f9f3321ba2cf95e5af86d5d2c2f254bf9a1b576499e4ef447d67211b195f40804779ef6d76f7cf7f2a5c9e6824cf134d4472c54f1b2f121d21085edcbeafa8ab4c79dbcef51f8525c72ce2f7cdbf5d4c79b6dddcd30258be14f8bb8693b5553ac5e0317d94a630da07083a5905bf004871c185143e812618426a2f0d477c5b3a8ff58d50cc149f50a973a9e6102c8507ba1b1e86af7f44f1f3d5f47df1eb3f4fc2519a5fbb660b1cd00d70ed51230022c51da97c9a46693f81fc77deb8b940ed6bbb56d9131874308ca23245332c752ad4ea30effcf46b61bc591d8e30145552e9b29069815d3bf6cccf9b4b54094ebbb2956b01d48b1fabe18073cdbeb69b13008be7f8b826403e14710400ec2f8ea5eb18aa1b77f03141bf4641c3467e86af5457a1cf05f4ffb76a6a7aaa21e0c38eb9d2f37602a1cd177357e782413cbe6eff52fb275a8d023ad67f59b2138dde3d2ca4b3b915fdbdf5475e32a9382e9122453fd271399cd4bdf487a6e299aa2f263491087ede9b5d5bb6264eef7826e435cc98471d0ca3a9f4d99d3e84a9aadef79b8f5e9639dfc2ed02cc65b777dab5015980614da84ab613eab81e64419e49df631658597a8654cdcdc092614b6a969061dc72e535c8883fe2fcdec81397adff976838472e5a27fddc07dd0acd0b2177cdcce58e97dd5ed368b0f1097227153fe5c6a70866923f7465933216997fb3e2ab9276f8e7fce1d512f18c9b1ed0edd82b45fcfc6bfc4592027faf8644644dbdb0ce1d28414266aa1181c1e8a15296d321f5c79de65cdaee0d14f0d03708c4bc517abc8276742e5a6a192d62ae20badc86405c728b0402c50dfa6764bb999fd7315fbf5588aae36c7b1d30f59c8ced2b3e9ca46c5529e1512516a2bf42da2b76a023ff7e75ae1a87b8548e72be8c7329a792e8634d1ec1cbfc3879fd3451552b70765d54b5bf05891ae4c33276d4262eb8365c34500109ca0ca53eb21a96d80fc09594ed00aa605bd6081a98214bb20851e6f0b1675ce1cba9110a25456ed23df424b8045bcdaad07186edee375313db92eb53940edccf51a85d2ee3f4b276d7917f26636f71af0f82d581833a99a278ff550e103f503c62d289d044545ebd5893821f0f14e02dd23534c4e3b2ba8e21a8e1be1a1dada322042f10f1fdf6a58085b15e48fb2253a6bea96045da86c47652bc7c900d95200fdadde6eb184934ba686e391598cb43163712fa53934a3f8bf0db7a3646b9eca2b2bce07673223c4183df6ca96155e04cbc9fc0c49f0668e5489399011f43c68edf9fd6d0ae7dfb737ca3ba43f05059974a56ea8c8b138f82cf2430735173b44de74c8efc6008f76b6e8aa895d124bffe52b288d85c49bc0ca1c81373885d05168125f792be06817fa09904fc541150ba69e896b3cf23666dcc53bbf2e41dbaad9dd73d65c8ec546d5bf439fbdfc4f0b90ac6c170813e92daeee9d9a0e9c33f7cd01437cdedd1290355723b44d8c8901e5fb052e4dc025e54c1cbc94d6a3cde09d9133f92eed3315bed8d6f56f77b800cd3f538831812368a462db9c5da3a97b83af0c0f9c48d686f08c8b5638dee6b3300667905bb05215f00646aa511de5e4596e6983eb8e007f0590e04bc79ac64fe2474a581c90af65e374a7d53053b43ee61ad70f7cd64c3ba5f051510764d9d31a70c0185f0695982b4d9154548f3156792b1baa6262beac0e18f79b81e34df2f6a18412a894e34350812f7febeb376e514f572cab388bf5d30a0478922a3e4be6a1097b61f312f291189fc521b16dc4df3e2e6cb04254ed7e42aa771b1e9a7d4916009b439ef1b0da3b7298afde88ffc5f4978db065a4d526f83d6d94b491e1585eaac5918a0da7bea4523a2a1b9933a3069d59752ae3f52787ad0241b150c508fc70276e502afc44740227d32c6cc296902d92d368feac70a6d902836894a198ebb74fb93670667c417d9f5b4ca513dbdd1aacd63785eb5e11f747f863fb0947a5bc94bf84602afd1182821691ccf682d3465a2776e8a7b0f9593797558e20197c1f24a7d91da1577dc9523a5965d780e8ef81acf2424c1f0eeeeae118b0a4c798c054ef066b6db9c5bc6c0720ad792ec4b8fb54dc590b81575bc58539fff3284d5b911d01b6d08f0caa167cde832c45d41e046331aa5accccbcceda275ae26a3dd6f71de93a71efb159ef9e466378f211f5d6abc305b8a984b4dfaaebde7e1afe721d524c366ee1b83f65f375160a03b7c7d6b5f991f7a14ef4278b3f174fc22c61ca5bbb91c0ca6346cb442d5c2a927cd2ccb633a6f0ab8813c01422280d6f02a725b6cc869d9b1e30d7aec76061b2dc68862cdbc6b5bdaff5bb2bd44e9b0ed0fb587d0c2cd2081ab6ddebb64488aa8b9edb81f2aa2f03d416e209de929a35e66b87db5adf9d1a8c95b6eb30c111cf258bbb7d7e600e3de2d3f231111ca5dde8794b41ff18424265a94008c70d1a03311cbbd2ef7570feaa0173f6cd608fb0692cc58bf4323c70293c8c193978e60e0f4cd867693d6cd0d05da18b56a19d9d05fc7d1b08d9c5a86e11015e0b8dc40d85e83969cc95488ad75cdbc2ec395a1a76349e6b8f166649d8f490cad25a2fbd721b2d55de320978f620d18021c0fcbb0d2329c9d8fc2310411415e8e903f67df099221ca0a9001364da51e9ee9aa530a318166ba7f4713c2e20b3aead11fe01f690679b5ba1ad95c88bd59c40a8c8b06da1fa103a73856a1fda2fc6b507e1919c3a708350f14459a51d088f4c7b5d851aa30d2baceefea315fbfa1e76a1392a53793ee0ca075033e39f292f8fe269fd867534e1fde4dc5fab722f3ee624e872e8955f72d7ea666449bd91a3f3d044bfcfd5cc40431a7292813c2815c3c3e36306b3444c64abf335c960c3e1a75992622d23f4b1750a94da9a32880ae12e32868c97996f6d44f8c48759022a0ea0556ccdeac73fd52a4f0e4733540c6055582ed361897ab49a97bd959e79dacad5826d0903383f1cbec106130c9da0134e06c0c901966b7423b8efcd1fee3d33cb7e2454f7a70b472288c16d4478984d678cb73679b3e971509df5f10dcbaf7d1b2cec7413e2a3c1ba9365d53e7f4aa24abc70883457e3a22224c45e47656eee04da1e0366863c1521bbb7a0706125eb671dda57e75940c2ad9a86b6e6101c4684103bd1892ffb6767926e74cb3de08fe19546660c9200b8a3a27c55569df37d7123c97e31126b9fa9e2711b17a947f87c7ad05e9b57ceea621e46b96335f6b85df9d9ce8e9eaf2c01b68fcb804c04b2b918b7edd8a16311833887ae8c73a917970c1b0fc7d99877af976e7dc751c92718b3867989cdb6b54628f91fcb3a217cf015b14b98fd8dacf10ac0fa11b7b343a0e381b9d17a917c798f9163b487e451b0eb0cbd361caf3549cc2700de6df9cb07d8f40c9e5163909fbd601e391754c1a771f2ebd4d542ffd79a66fa91c8adf99cd8aef7a179c0e5cb238986a6cea10b9ef5b9a3b20e20dfd53265e874204e62d482daa7257336d525352091f25a5fc08097c0e26e53013543d9b8a76a84cd2e348616cc39147bad14fd6aea4a578e9948a202f8502ccc743e0dc256752d530b5f02cff3fec4635ce403979e13a6e5c3460195735bb704add9052442a371bc97e1785d42fd7f68b67c35aa1ee4afcbe71cb69f2d22ca9f57ede2e409cdbb59de0009e4b06f4aa172de13d11c0f6b45996bd8736c45ca00c127e8aa2547d0fde560532c749fe55239a026d421bdf35f0cd60300b5ae92ffac014419c3fbcf790284376794569589e43e0e437002f86caa106496eec3de268defadf4a3724577ba29c64564754f99ed87952005646c93737c09e1a23"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) 21:15:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 21:15:10 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x80, 0x0}, 0x2004c800) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="f9", 0xffe3}], 0x1}, 0x0) 21:15:10 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) 21:15:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x80, 0x0}, 0x2004c800) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="f9", 0xffe3}], 0x1}, 0x0) 21:15:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x80, 0x0}, 0x2004c800) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="f9", 0xffe3}], 0x1}, 0x0) 21:15:11 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) 21:15:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:11 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) 21:15:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x80, 0x0}, 0x2004c800) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="f9", 0xffe3}], 0x1}, 0x0) [ 189.730872][ T38] kauditd_printk_skb: 16 callbacks suppressed [ 189.730891][ T38] audit: type=1804 audit(1621286111.862:42): pid=14274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/144/cgroup.controllers" dev="sda1" ino=14351 res=1 errno=0 [ 189.971060][ T38] audit: type=1804 audit(1621286111.982:43): pid=14277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/144/memory.events" dev="sda1" ino=14097 res=1 errno=0 21:15:12 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 21:15:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:12 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) [ 190.254968][ T38] audit: type=1800 audit(1621286111.982:44): pid=14277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14097 res=0 errno=0 21:15:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 190.436974][ T38] audit: type=1804 audit(1621286111.992:45): pid=14277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/144/cgroup.controllers" dev="sda1" ino=14351 res=1 errno=0 [ 190.595345][ T38] audit: type=1804 audit(1621286112.102:46): pid=14277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/144/cgroup.controllers" dev="sda1" ino=14351 res=1 errno=0 21:15:12 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) 21:15:13 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000380)={0x0, 0x0, "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x20000201, 0x0, 0x0, 0x0) [ 190.813907][ T38] audit: type=1804 audit(1621286112.152:47): pid=14274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/144/cgroup.controllers" dev="sda1" ino=14351 res=1 errno=0 [ 191.034694][ T38] audit: type=1804 audit(1621286112.942:48): pid=14292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/145/cgroup.controllers" dev="sda1" ino=14354 res=1 errno=0 21:15:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 191.320261][ T38] audit: type=1804 audit(1621286112.972:49): pid=14293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir707071985/syzkaller.2nucrK/139/cgroup.controllers" dev="sda1" ino=14355 res=1 errno=0 21:15:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:13 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 21:15:13 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) [ 191.569454][ T38] audit: type=1804 audit(1621286113.042:50): pid=14296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/145/memory.events" dev="sda1" ino=14350 res=1 errno=0 [ 191.783676][ T38] audit: type=1800 audit(1621286113.042:51): pid=14296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14350 res=0 errno=0 21:15:14 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 21:15:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:14 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 21:15:15 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 21:15:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:15 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 21:15:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:16 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) [ 194.054090][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.061494][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 21:15:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:16 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) [ 194.770668][ T38] kauditd_printk_skb: 41 callbacks suppressed [ 194.770688][ T38] audit: type=1804 audit(1621286116.902:93): pid=14361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/149/memory.events" dev="sda1" ino=13895 res=1 errno=0 21:15:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 194.929082][ T38] audit: type=1800 audit(1621286116.902:94): pid=14361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=13895 res=0 errno=0 21:15:17 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 21:15:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 195.116181][ T38] audit: type=1804 audit(1621286116.952:95): pid=14361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/149/cgroup.controllers" dev="sda1" ino=13922 res=1 errno=0 [ 195.257606][ T38] audit: type=1804 audit(1621286117.012:96): pid=14360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir707071985/syzkaller.2nucrK/143/cgroup.controllers" dev="sda1" ino=14356 res=1 errno=0 21:15:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) [ 195.437964][ T38] audit: type=1804 audit(1621286117.102:97): pid=14364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir707071985/syzkaller.2nucrK/143/memory.events" dev="sda1" ino=14354 res=1 errno=0 21:15:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000000)=0xfffffffffffffd48) [ 195.673991][ T38] audit: type=1800 audit(1621286117.102:98): pid=14364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=14354 res=0 errno=0 21:15:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:18 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) [ 195.855558][ T38] audit: type=1804 audit(1621286117.112:99): pid=14364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir707071985/syzkaller.2nucrK/143/cgroup.controllers" dev="sda1" ino=14356 res=1 errno=0 21:15:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000000)=0xfffffffffffffd48) [ 196.118377][ T38] audit: type=1804 audit(1621286117.542:100): pid=14370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir464150062/syzkaller.Tmb0LT/134/cgroup.controllers" dev="sda1" ino=13895 res=1 errno=0 [ 196.334409][ T38] audit: type=1804 audit(1621286117.622:101): pid=14372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir464150062/syzkaller.Tmb0LT/134/memory.events" dev="sda1" ino=14353 res=1 errno=0 21:15:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000000)=0xfffffffffffffd48) 21:15:18 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:18 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:18 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) [ 196.552193][ T38] audit: type=1800 audit(1621286117.622:102): pid=14372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14353 res=0 errno=0 21:15:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000000)=0xfffffffffffffd48) 21:15:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:19 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:19 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) [ 196.927542][T14419] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 21:15:19 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x3d) write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYRES32=r1, @ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000001240), &(0x7f0000000100)=0xffffffd4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) sendfile(0xffffffffffffffff, r5, 0x0, 0x103ffffff) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 21:15:19 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:19 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:19 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:19 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:19 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:19 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:20 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:20 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) [ 198.015950][T14465] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.340437][T14481] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 21:15:20 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 198.386141][T14483] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.414748][T14484] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:15:20 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:21 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:21 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 198.985619][T14497] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 21:15:21 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:21 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 199.163307][T14500] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.410409][T14504] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.602549][T14512] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:15:21 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 199.686357][T14514] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 21:15:22 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 200.110621][ T38] kauditd_printk_skb: 51 callbacks suppressed [ 200.110640][ T38] audit: type=1804 audit(1621286122.242:154): pid=14521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir896729832/syzkaller.jZfJDB/138/cgroup.controllers" dev="sda1" ino=14379 res=1 errno=0 21:15:22 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:22 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) 21:15:22 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 200.323800][ T38] audit: type=1804 audit(1621286122.282:155): pid=14521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir896729832/syzkaller.jZfJDB/138/cgroup.controllers" dev="sda1" ino=14379 res=1 errno=0 21:15:22 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 200.519378][ T38] audit: type=1804 audit(1621286122.652:156): pid=14525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188131651/syzkaller.SYvzYr/143/cgroup.controllers" dev="sda1" ino=14355 res=1 errno=0 21:15:22 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 200.735410][ T38] audit: type=1804 audit(1621286122.662:157): pid=14525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188131651/syzkaller.SYvzYr/143/cgroup.controllers" dev="sda1" ino=14355 res=1 errno=0 [ 200.988525][ T38] audit: type=1804 audit(1621286122.912:158): pid=14529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir707071985/syzkaller.2nucrK/148/cgroup.controllers" dev="sda1" ino=14351 res=1 errno=0 [ 201.237799][ T38] audit: type=1804 audit(1621286122.922:159): pid=14529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir707071985/syzkaller.2nucrK/148/cgroup.controllers" dev="sda1" ino=14351 res=1 errno=0 [ 201.266761][T10732] Bluetooth: hci0: command 0x0406 tx timeout [ 201.285414][T10732] Bluetooth: hci1: command 0x0406 tx timeout 21:15:23 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000e20000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01f9feffff000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x10000000f) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(r4, r1, 0x0, 0x100000006) [ 201.344999][T10732] Bluetooth: hci2: command 0x0406 tx timeout [ 201.496158][ T38] audit: type=1804 audit(1621286122.992:160): pid=14533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir329266802/syzkaller.NdOmVl/153/cgroup.controllers" dev="sda1" ino=14370 res=1 errno=0 [ 201.737758][ T38] audit: type=1804 audit(1621286123.012:161): pid=14533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir329266802/syzkaller.NdOmVl/153/cgroup.controllers" dev="sda1" ino=14370 res=1 errno=0 21:15:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtaction={0x84, 0x30, 0x719, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x2}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 21:15:24 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x106}}, 0x24) [ 201.971401][T14553] __nla_validate_parse: 8 callbacks suppressed [ 201.971432][T14553] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.973889][ T38] audit: type=1804 audit(1621286123.032:162): pid=14535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir464150062/syzkaller.Tmb0LT/139/cgroup.controllers" dev="sda1" ino=14371 res=1 errno=0 21:15:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:15:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtaction={0x84, 0x30, 0x719, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x2}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 21:15:24 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x106}}, 0x24) [ 202.260982][ T38] audit: type=1804 audit(1621286123.032:163): pid=14535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir464150062/syzkaller.Tmb0LT/139/cgroup.controllers" dev="sda1" ino=14371 res=1 errno=0 21:15:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:15:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtaction={0x84, 0x30, 0x719, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x2}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 21:15:24 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:24 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x106}}, 0x24) 21:15:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:15:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'wlan1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfd45) 21:15:25 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtaction={0x84, 0x30, 0x719, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x2}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 21:15:25 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:25 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x106}}, 0x24) 21:15:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000005504000001ed0a002500000017ffffffbf400000000000007b1a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000000000000000040000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31c0f72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd824a4ee271e35ed9eed636338f1835"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:15:25 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:25 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:25 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:26 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:26 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:26 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:26 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:26 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 21:15:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:26 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) [ 205.370825][ T38] kauditd_printk_skb: 45 callbacks suppressed [ 205.370845][ T38] audit: type=1804 audit(1621286127.502:209): pid=14653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir896729832/syzkaller.jZfJDB/145/memory.events" dev="sda1" ino=14405 res=1 errno=0 21:15:27 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) [ 205.660347][ T38] audit: type=1800 audit(1621286127.502:210): pid=14653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14405 res=0 errno=0 21:15:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) [ 205.857673][ T38] audit: type=1804 audit(1621286127.572:211): pid=14653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir896729832/syzkaller.jZfJDB/145/memory.events" dev="sda1" ino=14405 res=1 errno=0 21:15:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) [ 206.071475][ T38] audit: type=1804 audit(1621286127.612:212): pid=14653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir896729832/syzkaller.jZfJDB/145/memory.events" dev="sda1" ino=14405 res=1 errno=0 21:15:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) [ 206.279828][ T38] audit: type=1804 audit(1621286128.332:213): pid=14656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir188131651/syzkaller.SYvzYr/150/memory.events" dev="sda1" ino=14355 res=1 errno=0 21:15:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) [ 206.383160][T10732] Bluetooth: hci3: command 0x0406 tx timeout [ 206.394790][T10732] Bluetooth: hci4: command 0x0406 tx timeout [ 206.490442][ T38] audit: type=1800 audit(1621286128.332:214): pid=14656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14355 res=0 errno=0 [ 206.696742][ T38] audit: type=1804 audit(1621286128.352:215): pid=14656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir188131651/syzkaller.SYvzYr/150/memory.events" dev="sda1" ino=14355 res=1 errno=0 [ 206.990199][ T38] audit: type=1804 audit(1621286128.372:216): pid=14656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir188131651/syzkaller.SYvzYr/150/memory.events" dev="sda1" ino=14355 res=1 errno=0 [ 207.306865][ T38] audit: type=1804 audit(1621286128.472:217): pid=14659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/161/memory.events" dev="sda1" ino=14163 res=1 errno=0 21:15:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) [ 207.669335][ T38] audit: type=1800 audit(1621286128.472:218): pid=14659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14163 res=0 errno=0 21:15:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 21:15:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 21:15:31 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 21:15:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 21:15:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:32 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 21:15:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) [ 210.389405][ T38] kauditd_printk_skb: 53 callbacks suppressed [ 210.389424][ T38] audit: type=1804 audit(1621286132.522:272): pid=14715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir896729832/syzkaller.jZfJDB/148/memory.events" dev="sda1" ino=14175 res=1 errno=0 21:15:32 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 21:15:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 21:15:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 21:15:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 21:15:33 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc0647c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 21:15:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000084000000010000000000000004"], 0x30}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x14, &(0x7f0000000280)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b2a00) sendfile(r6, r4, 0x0, 0x7ffffffd) 21:15:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 211.552577][ T38] audit: type=1804 audit(1621286133.682:273): pid=14740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/164/memory.events" dev="sda1" ino=13986 res=1 errno=0 [ 211.810842][ T38] audit: type=1800 audit(1621286133.722:274): pid=14740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=13986 res=0 errno=0 [ 212.118294][ T38] audit: type=1804 audit(1621286133.742:275): pid=14740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/164/memory.events" dev="sda1" ino=13986 res=1 errno=0 21:15:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 212.470065][ T38] audit: type=1804 audit(1621286133.782:276): pid=14740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir159074704/syzkaller.b1aQUw/164/memory.events" dev="sda1" ino=13986 res=1 errno=0 21:15:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc0647c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 21:15:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 212.712261][ T38] audit: type=1804 audit(1621286133.782:277): pid=14742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir329266802/syzkaller.NdOmVl/162/memory.events" dev="sda1" ino=14166 res=1 errno=0 21:15:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 21:15:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 212.966983][ T38] audit: type=1800 audit(1621286133.782:278): pid=14742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14166 res=0 errno=0 21:15:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) [ 213.247607][ T38] audit: type=1804 audit(1621286133.812:279): pid=14742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir329266802/syzkaller.NdOmVl/162/memory.events" dev="sda1" ino=14166 res=1 errno=0 [ 213.392206][T14774] Dead loop on virtual device veth0_vlan, fix it urgently! [ 213.400289][T14761] Dead loop on virtual device vlan0, fix it urgently! [ 213.408007][T14773] Dead loop on virtual device vlan0, fix it urgently! [ 213.416797][T14770] Dead loop on virtual device vlan0, fix it urgently! [ 213.424371][T14771] Dead loop on virtual device vlan0, fix it urgently! [ 213.438399][T14772] Dead loop on virtual device vlan0, fix it urgently! [ 213.448428][T14768] Dead loop on virtual device vlan0, fix it urgently! [ 213.456012][T14764] Dead loop on virtual device vlan0, fix it urgently! [ 213.467998][T14777] ------------[ cut here ]------------ [ 213.474218][T14777] WARNING: CPU: 1 PID: 14777 at include/linux/bpf-cgroup.h:193 bpf_test_run+0x65e/0xaa0 [ 213.484105][T14777] Modules linked in: [ 213.488057][T14777] CPU: 1 PID: 14777 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 213.496707][T14777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.506907][T14777] RIP: 0010:bpf_test_run+0x65e/0xaa0 [ 213.512258][T14777] Code: e9 29 fe ff ff e8 c2 d9 2d fa 41 83 c6 01 bf 08 00 00 00 44 89 f6 e8 61 e1 2d fa 41 83 fe 08 0f 85 74 fc ff ff e8 a2 d9 2d fa <0f> 0b bd f0 ff ff ff e9 5c fd ff ff e8 91 d9 2d fa 83 c5 01 bf 08 [ 213.532569][T14777] RSP: 0018:ffffc90002507ae8 EFLAGS: 00010212 [ 213.538693][T14777] RAX: 0000000000000195 RBX: ffffc90000f46000 RCX: ffffc9000b764000 [ 213.546777][T14777] RDX: 0000000000040000 RSI: ffffffff8746e90e RDI: 0000000000000003 [ 213.554973][T14777] RBP: 0000000000000007 R08: 0000000000000008 R09: 0000000000000001 [ 213.563451][T14777] R10: ffffffff8746e8ff R11: 0000000000000000 R12: dffffc0000000000 [ 213.571653][T14777] R13: ffff888023c5d4c0 R14: 0000000000000008 R15: 0000000000000000 [ 213.579752][T14777] FS: 00007f5955177700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 213.589402][T14777] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.596171][T14777] CR2: 0000001b3352c000 CR3: 0000000063c0d000 CR4: 00000000001506e0 [ 213.604241][T14777] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 213.612249][T14777] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 213.620345][T14777] Call Trace: [ 213.623715][T14777] ? bpf_test_timer_continue+0x420/0x420 [ 213.629571][T14777] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 213.635930][T14777] ? __phys_addr+0xc4/0x140 [ 213.640479][T14777] ? eth_type_trans+0x360/0x690 [ 213.645443][T14777] ? eth_gro_receive+0x870/0x870 [ 213.650424][T14777] ? __build_skb+0x50/0x60 [ 213.655133][T14777] bpf_prog_test_run_skb+0xabc/0x1c70 [ 213.660822][T14777] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 213.666754][T14777] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 213.673192][T14777] ? fput+0x2a/0x50 [ 213.677300][T14777] ? __do_sys_bpf+0x20f2/0x4f40 [ 213.682269][T14777] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 213.688370][T14777] __do_sys_bpf+0x218b/0x4f40 [ 213.693139][T14777] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 213.700490][T14777] ? bpf_link_get_from_fd+0x110/0x110 [ 213.706411][T14777] ? find_held_lock+0x2d/0x110 [ 213.711489][T14777] ? __context_tracking_exit+0xb8/0xe0 [ 213.717464][T14777] ? lock_downgrade+0x6e0/0x6e0 [ 213.722388][T14777] ? syscall_enter_from_user_mode+0x27/0x70 [ 213.728396][T14777] do_syscall_64+0x3a/0xb0 [ 213.732906][T14777] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 213.738934][T14777] RIP: 0033:0x4665d9 [ 213.743806][T14777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 213.759327][ T38] audit: type=1804 audit(1621286133.852:280): pid=14742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir329266802/syzkaller.NdOmVl/162/memory.events" dev="sda1" ino=14166 res=1 errno=0 [ 213.764724][T14777] RSP: 002b:00007f5955177188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 213.764779][T14777] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 00000000004665d9 [ 213.764797][T14777] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 213.764814][T14777] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 213.764831][T14777] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 213.764846][T14777] R13: 00007fffdc2cb4ef R14: 00007f5955177300 R15: 0000000000022000 [ 213.764890][T14777] Kernel panic - not syncing: panic_on_warn set ... [ 213.764901][T14777] CPU: 1 PID: 14777 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 213.764926][T14777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.764939][T14777] Call Trace: [ 213.764948][T14777] dump_stack+0x141/0x1d7 [ 213.764994][T14777] panic+0x306/0x73d [ 213.765024][T14777] ? __warn_printk+0xf3/0xf3 [ 213.765064][T14777] ? __warn.cold+0x1a/0x44 [ 213.765097][T14777] ? bpf_test_run+0x65e/0xaa0 [ 213.765130][T14777] __warn.cold+0x35/0x44 [ 213.765158][T14777] ? bpf_test_run+0x65e/0xaa0 [ 213.765192][T14777] report_bug+0x1bd/0x210 [ 213.765230][T14777] handle_bug+0x3c/0x60 [ 213.765260][T14777] exc_invalid_op+0x14/0x40 [ 213.765291][T14777] asm_exc_invalid_op+0x12/0x20 [ 213.765317][T14777] RIP: 0010:bpf_test_run+0x65e/0xaa0 [ 213.765352][T14777] Code: e9 29 fe ff ff e8 c2 d9 2d fa 41 83 c6 01 bf 08 00 00 00 44 89 f6 e8 61 e1 2d fa 41 83 fe 08 0f 85 74 fc ff ff e8 a2 d9 2d fa <0f> 0b bd f0 ff ff ff e9 5c fd ff ff e8 91 d9 2d fa 83 c5 01 bf 08 [ 213.765376][T14777] RSP: 0018:ffffc90002507ae8 EFLAGS: 00010212 [ 213.765399][T14777] RAX: 0000000000000195 RBX: ffffc90000f46000 RCX: ffffc9000b764000 [ 213.765417][T14777] RDX: 0000000000040000 RSI: ffffffff8746e90e RDI: 0000000000000003 [ 213.765432][T14777] RBP: 0000000000000007 R08: 0000000000000008 R09: 0000000000000001 [ 213.765448][T14777] R10: ffffffff8746e8ff R11: 0000000000000000 R12: dffffc0000000000 [ 213.982539][T14777] R13: ffff888023c5d4c0 R14: 0000000000000008 R15: 0000000000000000 [ 213.990640][T14777] ? bpf_test_run+0x64f/0xaa0 [ 213.995535][T14777] ? bpf_test_run+0x65e/0xaa0 [ 214.003946][T14777] ? bpf_test_run+0x65e/0xaa0 [ 214.008753][T14777] ? bpf_test_timer_continue+0x420/0x420 [ 214.015221][T14777] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 214.022031][T14777] ? __phys_addr+0xc4/0x140 [ 214.026860][T14777] ? eth_type_trans+0x360/0x690 [ 214.032556][T14777] ? eth_gro_receive+0x870/0x870 [ 214.037809][T14777] ? __build_skb+0x50/0x60 [ 214.042355][T14777] bpf_prog_test_run_skb+0xabc/0x1c70 [ 214.047774][T14777] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 214.053555][T14777] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 214.060696][T14777] ? fput+0x2a/0x50 [ 214.064557][T14777] ? __do_sys_bpf+0x20f2/0x4f40 [ 214.069443][T14777] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 214.075465][T14777] __do_sys_bpf+0x218b/0x4f40 [ 214.080172][T14777] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 214.086193][T14777] ? bpf_link_get_from_fd+0x110/0x110 [ 214.091705][T14777] ? find_held_lock+0x2d/0x110 [ 214.096511][T14777] ? __context_tracking_exit+0xb8/0xe0 [ 214.102093][T14777] ? lock_downgrade+0x6e0/0x6e0 [ 214.106992][T14777] ? syscall_enter_from_user_mode+0x27/0x70 [ 214.113014][T14777] do_syscall_64+0x3a/0xb0 [ 214.117549][T14777] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 214.123480][T14777] RIP: 0033:0x4665d9 [ 214.127396][T14777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 214.147721][T14777] RSP: 002b:00007f5955177188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 214.156172][T14777] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 00000000004665d9 [ 214.164184][T14777] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 214.172192][T14777] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 214.180188][T14777] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 214.189145][T14777] R13: 00007fffdc2cb4ef R14: 00007f5955177300 R15: 0000000000022000 [ 214.199166][T14777] Kernel Offset: disabled [ 214.203521][T14777] Rebooting in 86400 seconds..